Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
wps_wid.cid-735916525.1730301987.exe

Overview

General Information

Sample name:wps_wid.cid-735916525.1730301987.exe
Analysis ID:1545519
MD5:8d76bb0011099f752d1df93ad3f697f2
SHA1:467d3da8b2fa7ff0d2958d30c3345c109647e09d
SHA256:d19fe85036be98b74fff67bb43864b51c0e774085daac2fa09a3182acf08e772
Tags:exeuser-Fuzzy
Infos:

Detection

Score:26
Range:0 - 100
Whitelisted:false
Confidence:0%

Compliance

Score:34
Range:0 - 100

Signatures

Contains functionality to infect the boot sector
Drops large PE files
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
AV process strings found (often used to terminate AV products)
Binary contains a suspicious time stamp
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Drops PE files
Drops certificate files (DER)
EXE planting / hijacking vulnerabilities found
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evasive API chain (date check)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
PE file does not import any functions
Queries disk information (often used to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Uses the system / local time for branch decision (may execute only at specific dates)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

  • System is w10x64
  • wps_wid.cid-735916525.1730301987.exe (PID: 5656 cmdline: "C:\Users\user\Desktop\wps_wid.cid-735916525.1730301987.exe" MD5: 8D76BB0011099F752D1DF93AD3F697F2)
    • 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe (PID: 2548 cmdline: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe -installCallByOnlineSetup -defaultOpen -defaultOpenPdf -asso_pic_setup -createIcons -curlangofinstalledproduct=en_GB -D="C:\Users\user\AppData\Local\Kingsoft\WPS Office" -notautostartwps -enableSetupMuiPkg -appdata="C:\Users\user\AppData\Roaming" MD5: 4A300FA35A277A4BE0455ECEEF3B4FDB)
  • 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe (PID: 6128 cmdline: "C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe" -downpower -installCallByOnlineSetup -defaultOpen -defaultOpenPdf -asso_pic_setup -createIcons -curlangofinstalledproduct="en_GB" -D="C:\Users\user\AppData\Local\Kingsoft\WPS Office" -notautostartwps="C:\Users\user\AppData\Local\Kingsoft\WPS Office" -enableSetupMuiPkg="C:\Users\user\AppData\Local\Kingsoft\WPS Office" -appdata="C:\Users\user\AppData\Roaming" -msgwndname=wpssetup_message_48854E -curinstalltemppath=C:\Users\user\AppData\Local\Temp\wps\~4872e0\ MD5: 4A300FA35A277A4BE0455ECEEF3B4FDB)
    • ksomisc.exe (PID: 368 cmdline: "C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exe" -setlng en_GB MD5: 7680119F3DE2925404AE2615898AC605)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_009CA920 CryptQueryObject,CryptMsgGetParam,CryptMsgGetParam,CertFindCertificateInStore,CertGetNameStringW,CertGetNameStringW,CertGetNameStringW,CertFreeCRLContext,CertCloseStore,CryptMsgClose,CertGetNameStringW,RegOpenKeyExW,RegQueryValueExW,RegQueryValueExW,RegQueryValueExW,RegCloseKey,RegOpenKeyExW,RegQueryValueExW,RegQueryValueExW,RegCloseKey,RegOpenKeyExW,RegQueryValueExW,RegQueryValueExW,RegCloseKey,RegOpenKeyExW,RegQueryValueExW,RegQueryValueExW,RegCloseKey,PathFileExistsW,GetPrivateProfileIntW,GetPrivateProfileIntW,GetPrivateProfileIntW,GetPrivateProfileIntW,GetPrivateProfileIntW,RegCloseKey,5_2_009CA920
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: 7_2_00C0F0D0 ?replace@QString@kso_qt@@QAEAAV12@ABV12@0W4CaseSensitivity@Qt@2@@Z,??0QByteArray@kso_qt@@QAE@ABV01@@Z,?isOverseasVersion@product@krt@@YA_NXZ,?fromAscii_helper@QString@kso_qt@@CAPAU?$QTypedArrayData@G@2@PBDH@Z,??4QString@kso_qt@@QAEAAV01@$$QAV01@@Z,??1QString@kso_qt@@QAE@XZ,??1QString@kso_qt@@QAE@XZ,??YQString@kso_qt@@QAEAAV01@PBD@Z,??0QUrl@kso_qt@@QAE@ABVQString@1@W4ParsingMode@01@@Z,??0QNetworkRequest@kso_qt@@QAE@ABVQUrl@1@@Z,??1QUrl@kso_qt@@QAE@XZ,?toUtf8@QString@kso_qt@@QHAE?AVQByteArray@2@XZ,??0QByteArray@kso_qt@@QAE@PBDH@Z,?setRawHeader@QNetworkRequest@kso_qt@@QAEXABVQByteArray@2@0@Z,??1QByteArray@kso_qt@@QAE@XZ,??1QByteArray@kso_qt@@QAE@XZ,?toUtf8@QString@kso_qt@@QHAE?AVQByteArray@2@XZ,??0QByteArray@kso_qt@@QAE@PBDH@Z,?setRawHeader@QNetworkRequest@kso_qt@@QAEXABVQByteArray@2@0@Z,??1QByteArray@kso_qt@@QAE@XZ,??1QByteArray@kso_qt@@QAE@XZ,?fromAscii_helper@QString@kso_qt@@CAPAU?$QTypedArrayData@G@2@PBDH@Z,??0QLocale@kso_qt@@QAE@W4Language@01@W4Country@01@@Z,?currentDateTimeUtc@QDateTime@kso_qt@@SA?AV12@XZ,?toString@QLocale@kso_qt@@QBE?AVQString@2@ABVQDateTime@2@ABV32@@Z,??1QDateTime@kso_qt@@QAE@XZ,??0QChar@kso_qt@@QAE@UQLatin1Char@1@@Z,?arg@QString@kso_qt@@QBE?AV12@ABV12@HVQChar@2@@Z,??1QString@kso_qt@@QAE@XZ,??1QLocale@kso_qt@@QAE@XZ,?hash@QCryptographicHash@kso_qt@@SA?AVQByteArray@2@ABV32@W4Algorithm@12@@Z,?toHex@QByteArray@kso_qt@@QBE?AV12@XZ,?toBase64@QByteArray@kso_qt@@QBE?AV12@XZ,??1QByteArray@kso_qt@@QAE@XZ,??1QByteArray@kso_qt@@QAE@XZ,?toUtf8@QString@kso_qt@@QHAE?AVQByteArray@2@XZ,??1QString@kso_qt@@QAE@XZ,??1QString@kso_qt@@QAE@XZ,??0QByteArray@kso_qt@@QAE@PBDH@Z,??0QByteArray@kso_qt@@QAE@PBDH@Z,?setRawHeader@QNetworkRequest@kso_qt@@QAEXABVQByteArray@2@0@Z,??1QByteArray@kso_qt@@QAE@XZ,??0QByteArray@kso_qt@@QAE@PBDH@Z,?setRawHeader@QNetworkRequest@kso_qt@@QAEXABVQByteArray@2@0@Z,??1QByteArray@kso_qt@@QAE@XZ,?toUtf8@QString@kso_qt@@QHAE?AVQByteArray@2@XZ,??0QByteArray@kso_qt@@QAE@PBDH@Z,?setRawHeader@QNetworkRequest@kso_qt@@QAEXABVQByteArray@2@0@Z,??1QByteArray@kso_qt@@QAE@XZ,??1QByteArray@kso_qt@@QAE@XZ,?sslConfiguration@QNetworkRequest@kso_qt@@QBE?AVQSslConfiguration@2@XZ,?setPeerVerifyMode@QSslConfiguration@kso_qt@@QAEXW4PeerVerifyMode@QSslSocket@2@@Z,?setSslConfiguration@QNetworkRequest@kso_qt@@QAEXABVQSslConfiguration@2@@Z,??1QSslConfiguration@kso_qt@@QAE@XZ,?post@QNetworkAccessManager@kso_qt@@QAEPAVQNetworkReply@2@ABVQNetworkRequest@2@ABVQByteArray@2@@Z,??0QEventLoop@kso_qt@@QAE@PAVQObject@1@@Z,??0QTimer@kso_qt@@QAE@PAVQObject@1@@Z,?quit@QEventLoop@kso_qt@@QAEXXZ,?finished@QNetworkReply@kso_qt@@QAEXXZ,?staticMetaObject@QNetworkReply@kso_qt@@2UQMetaObject@2@B,?connectImpl@QObject@kso_qt@@CA?AVConnection@QMetaObject@2@PBV12@PAPAX01PAVQSlotObjectBase@QtPrivate@2@W4ConnectionType@Qt@2@PBHPBU42@@Z,??1Connection@QMetaObject@kso_qt@@QAE@XZ,??1Connection@QMetaObject@kso_qt@@QAE@XZ,??1Connection@QMetaObject@kso_qt@@QAE@XZ,??1Connection@QMetaObject@kso_qt@@QAE@XZ,?timeout@QTimer@kso_qt@@QAEXUQPrivateSignal@12@@Z,?staticMetaObje7_2_00C0F0D0
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: 7_2_00C0EB50 ?fromAscii_helper@QString@kso_qt@@CAPAU?$QTypedArrayData@G@2@PBDH@Z,??0QByteArray@kso_qt@@QAE@ABV01@@Z,??0QByteArray@kso_qt@@QAE@ABV01@@Z,??0QByteArray@kso_qt@@QAE@ABV01@@Z,??0QString@kso_qt@@QAE@ABVQByteArray@1@@Z,??0QByteArray@kso_qt@@QAE@ABV01@@Z,??0QByteArray@kso_qt@@QAE@ABV01@@Z,?shared_null@QListData@kso_qt@@2UData@12@B,?realloc@QListData@kso_qt@@QAEXH@Z,?shared_null@QListData@kso_qt@@2UData@12@B,?begin@QListData@kso_qt@@QBEPAPAXXZ,?end@QListData@kso_qt@@QBEPAPAXXZ,?toLower@QString@kso_qt@@QGBE?AV12@XZ,??1QString@kso_qt@@QAE@XZ,?cbegin@QByteArray@kso_qt@@QBEPBDXZ,?QStringList_join@QtPrivate@kso_qt@@YA?AVQString@2@PBVQStringList@2@PBVQChar@2@H@Z,?toUtf8@QString@kso_qt@@QHAE?AVQByteArray@2@XZ,??1QString@kso_qt@@QAE@XZ,??1QString@kso_qt@@QAE@XZ,?toUtf8@QString@kso_qt@@QHAE?AVQByteArray@2@XZ,?hash@QMessageAuthenticationCode@kso_qt@@SA?AVQByteArray@2@ABV32@0W4Algorithm@QCryptographicHash@2@@Z,?toHex@QByteArray@kso_qt@@QBE?AV12@XZ,?toBase64@QByteArray@kso_qt@@QBE?AV12@XZ,??1QByteArray@kso_qt@@QAE@XZ,??1QByteArray@kso_qt@@QAE@XZ,??1QByteArray@kso_qt@@QAE@XZ,??0QChar@kso_qt@@QAE@UQLatin1Char@1@@Z,?arg@QString@kso_qt@@QBE?AV12@ABV12@HVQChar@2@@Z,?arg@QString@kso_qt@@QBE?AV12@ABV12@HVQChar@2@@Z,?fromUtf8@QString@kso_qt@@SA?AV12@ABVQByteArray@2@@Z,??0QChar@kso_qt@@QAE@UQLatin1Char@1@@Z,?arg@QString@kso_qt@@QBE?AV12@ABV12@HVQChar@2@@Z,??1QString@kso_qt@@QAE@XZ,??1QString@kso_qt@@QAE@XZ,??1QString@kso_qt@@QAE@XZ,??1QByteArray@kso_qt@@QAE@XZ,??1QByteArray@kso_qt@@QAE@XZ,7_2_00C0EB50
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: 7_2_00BA3B70 ??0QVariant@kso_qt@@QAE@ABV?$QMap@VQString@kso_qt@@VQVariant@2@@1@@Z,?fromVariant@QJsonDocument@kso_qt@@SA?AV12@ABVQVariant@2@@Z,??1QVariant@kso_qt@@QAE@XZ,?freeTree@QMapDataBase@kso_qt@@QAEXPAUQMapNodeBase@2@H@Z,?freeData@QMapDataBase@kso_qt@@SAXPAU12@@Z,?toJson@QJsonDocument@kso_qt@@QBE?AVQByteArray@2@W4JsonFormat@12@@Z,??0QString@kso_qt@@QAE@ABVQByteArray@1@@Z,??1QByteArray@kso_qt@@QAE@XZ,??0QUrl@kso_qt@@QAE@XZ,??0QNetworkRequest@kso_qt@@QAE@ABVQUrl@1@@Z,??1QUrl@kso_qt@@QAE@XZ,??1QUrl@kso_qt@@QAE@XZ,??0QUrl@kso_qt@@QAE@ABVQString@1@W4ParsingMode@01@@Z,?setUrl@QNetworkRequest@kso_qt@@QAEXABVQUrl@2@@Z,??1QUrl@kso_qt@@QAE@XZ,??0QByteArray@kso_qt@@QAE@PBDH@Z,??0QByteArray@kso_qt@@QAE@PBDH@Z,??0QByteArray@kso_qt@@QAE@PBDH@Z,?setRawHeader@QNetworkRequest@kso_qt@@QAEXABVQByteArray@2@0@Z,??1QByteArray@kso_qt@@QAE@XZ,??1QByteArray@kso_qt@@QAE@XZ,??0QString@kso_qt@@QAE@XZ,?toUtf8@QString@kso_qt@@QHAE?AVQByteArray@2@XZ,?aesEncrypt@KAesEncrypt@@SA_NABVQByteArray@kso_qt@@00AAVQString@3@@Z,??1QByteArray@kso_qt@@QAE@XZ,?toUtf8@QString@kso_qt@@QHAE?AVQByteArray@2@XZ,?post@QNetworkAccessManager@kso_qt@@QAEPAVQNetworkReply@2@ABVQNetworkRequest@2@ABVQByteArray@2@@Z,??1QByteArray@kso_qt@@QAE@XZ,?connect@QObject@kso_qt@@SA?AVConnection@QMetaObject@2@PBV12@PBD01W4ConnectionType@Qt@2@@Z,??1Connection@QMetaObject@kso_qt@@QAE@XZ,?start@QTime@kso_qt@@QAEXXZ,?shared_null@QHashData@kso_qt@@2U12@B,?fromAscii_helper@QString@kso_qt@@CAPAU?$QTypedArrayData@G@2@PBDH@Z,?fromAscii_helper@QString@kso_qt@@CAPAU?$QTypedArrayData@G@2@PBDH@Z,?fromAscii_helper@QString@kso_qt@@CAPAU?$QTypedArrayData@G@2@PBDH@Z,??1QString@kso_qt@@QAE@XZ,??1QString@kso_qt@@QAE@XZ,?free_helper@QHashData@kso_qt@@QAEXP6AXPAUNode@12@@Z@Z,??1QString@kso_qt@@QAE@XZ,??1QNetworkRequest@kso_qt@@QAE@XZ,??1QString@kso_qt@@QAE@XZ,??1QJsonArray@kso_qt@@QAE@XZ,7_2_00BA3B70
Source: wps_wid.cid-735916525.1730301987.exe, 00000000.00000000.2238530081.0000000000A55000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: -----BEGIN PUBLIC KEY-----memstr_a9ababca-9
Source: C:\Users\user\Desktop\wps_wid.cid-735916525.1730301987.exeEXE: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeJump to behavior

Compliance

barindex
Source: C:\Users\user\Desktop\wps_wid.cid-735916525.1730301987.exeEXE: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeJump to behavior
Source: wps_wid.cid-735916525.1730301987.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeRegistry value created: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Kingsoft OfficeJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeFile created: C:\Users\user\AppData\Roaming\kingsoft\office6\log\setup\wpssetup.logJump to behavior
Source: wps_wid.cid-735916525.1730301987.exeStatic PE information: certificate valid
Source: wps_wid.cid-735916525.1730301987.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Binary string: D:\a\_work\1\s\\binaries\x86ret\bin\i386\\vcruntime140.i386.pdb source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.2668023522.0000000014F80000.00000004.00001000.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.2668443885.0000000014298000.00000004.00000020.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3767362095.00000000157B6000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\rc_bug_mas_v12_2409\wpsenv\3rd\qt5\build_x86\qtbase\plugins\printsupport\windowsprintersupport.pdb source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.2668023522.0000000014F80000.00000004.00001000.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.2668443885.0000000014298000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\rc_bug_mas_v12_2409\wpsenv\3rd\qt5\build_x86\qtbase\plugins\printsupport\windowsprintersupport.pdb## source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.2668023522.0000000014F80000.00000004.00001000.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.2668443885.0000000014298000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\rc_bug_mas_v12_2409\wpsenv\3rd\qt5\build_x86\qtbase\plugins\platforms\qwindows.pdb source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.2668443885.0000000014251000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: H:\pub_bh8f\rc_bug_mas_v12_2409\Build\Release\WPSOffice\office6\addons\yunkitapi\yunkitapi.pdb source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3748445348.0000000014990000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: D:\rc_bug_mas_v12_2409\wpsenv\3rd\qt5\build_x86\qtbase\plugins\imageformats\qsvg.pdb source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000002.4126160918.000000006B153000.00000002.00000001.01000000.00000017.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.2668443885.000000001328C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\rc_bug_mas_v12_2409\wpsenv\3rd\qt5\build_x86\qtbase\plugins\iconusers\qsvgicon.pdb source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.2668443885.000000001328C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ?COMCTL32.dllWINHTTP.dllcompiler: cl /Zi /Fdossl_static.pdb /MT /Zl /Gs0 /GF /Gy /W3 /wd4090 /nologo /O2 -FS -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DRMD160_ASM -DAESNI_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASMLoad file into cachecrypto\x509\by_file.cunspecified certificate verification errorunable to get issuer certificateunable to get certificate CRLunable to decrypt certificate's signatureunable to decrypt CRL's signatureunable to decode issuer public keycertificate signature failureCRL signature failurecertificate is not yet validcertificate has expiredCRL is not yet validCRL has expiredformat error in certificate's notBefore fieldformat error in certificate's notAfter fieldformat error in CRL's lastUpdate fieldformat error in CRL's nextUpdate fieldout of memoryself signed certificateself signed certificate in certificate chainunable to get local issuer certificateunable to verify the first certificatecertificate chain too longcertificate revokedinvalid CA certificatepath length constraint exceededunsupported certificate purposecertificate not trustedcertificate rejectedsubject issuer mismatchauthority and subject key identifier mismatchauthority and issuer serial number mismatchkey usage does not include certificate signingunable to get CRL issuer certificateunhandled critical extensionkey usage does not include CRL signingunhandled critical CRL extensioninvalid non-CA certificate (has CA markings)proxy path length constraint exceededkey usage does not include digital signatureproxy certificates not allowed, please set the appropriate flaginvalid or inconsistent certificate extensioninvalid or inconsistent certificate policy extensionno explicit policyDifferent CRL scopeUnsupported extension featureRFC 3779 resource not subset of parent's resourcespermitted subtree violationexcluded subtree violationname constraints minimum and maximum not supportedapplication verification failureunsupported name constraint typeunsupported or invalid name constraint syntaxunsupported or invalid name syntaxCRL path validation errorPath LoopSuite B: certificate version invalidSuite B: invalid public key algorithmSuite B: invalid ECC curveSuite B: invalid signature algorithmSuite B: curve not allowed for this LOSSuite B: cannot sign P-384 with P-256Hostname mismatchEmail address mismatchIP address mismatchNo matching DANE TLSA recordsEE certificate key too weakCA certificate key too weakCA signature digest algorithm too weakInvalid certificate verification contextIssuer certificate lookup errorCertificate Transparency required, but no valid SCTs foundproxy subject name violationOCSP verification neededOCSP verification failedOCSP unknown certCertificate public key has explicit ECC parametersunknown certificate verification errorcrypto\asn1\x_info.ccrypto\pem\pem_info.cRSA P
Source: Binary string: ucrtbase.pdb source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.2668443885.0000000014298000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: E:\rc_v12_i18n_202409_branch\Build\Release\WPSOffice\office6\addons\konlinesetup_xa\konlinesetup_xa.pdb source: wps_wid.cid-735916525.1730301987.exe, 00000000.00000000.2238530081.0000000000A55000.00000002.00000001.01000000.00000003.sdmp
Source: Binary string: D:\rc_bug_mas_v12_2409\wpsenv\3rd\qt5\build_x86\qtbase\plugins\styles\qwindowsvistastyle.pdb%% source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.2668443885.0000000014298000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: H:\pub_bh8f\rc_bug_mas_v12_2409\Build\Release\WPSOffice\office6\wpsuil.pdb source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3752183714.0000000016B1B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\rc_bug_mas_v12_2409\wpsenv\3rd\qt5\build_x86\qtbase\plugins\platforms\qdirect2d.pdb source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.2668443885.0000000013241000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: H:\pub_bh8f\rc_bug_mas_v12_2409\Build\Release\WPSOffice\office6\wpsupdate_res.pdb source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3752183714.0000000016B1B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ucrtbase.pdbUGP source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.2668443885.0000000014298000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\_work\1\s\\binaries\x86ret\bin\i386\vccorlib140.i386.pdbGCTL source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.2668023522.0000000014F80000.00000004.00001000.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.2668443885.0000000014298000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\rc_bug_mas_v12_2409\wpsenv\3rd\qt5\build_x86\qtbase\plugins\styles\qwindowsvistastyle.pdb source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.2668443885.0000000014298000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /MT /Zl /Gs0 /GF /Gy /W3 /wd4090 /nologo /O2 -FS -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DRMD160_ASM -DAESNI_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM source: wps_wid.cid-735916525.1730301987.exe, 00000000.00000000.2238530081.0000000000A55000.00000002.00000001.01000000.00000003.sdmp
Source: Binary string: H:\pub_bh8f\rc_bug_mas_v12_2409\Build\Release\WPSOffice\office6\wpsofficeicon.pdb source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3752183714.000000001591E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\_work\1\s\\binaries\x86ret\bin\i386\vccorlib140.i386.pdb source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.2668023522.0000000014F80000.00000004.00001000.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.2668443885.0000000014298000.00000004.00000020.00020000.00000000.sdmp
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00A0C1A0 PathAddBackslashW,FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,SHGetSpecialFolderPathW,5_2_00A0C1A0
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00A1C140 PathAddBackslashW,FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,5_2_00A1C140
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_009D42F0 FindFirstFileW,PathFileExistsW,lstrcmpW,lstrcmpW,lstrcmpW,lstrcmpW,GetLastError,FindClose,CopyFileW,lstrcmpW,FindNextFileW,5_2_009D42F0
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00A34270 SHGetSpecialFolderPathW,CoInitialize,CoCreateInstance,FindFirstFileW,FindNextFileW,FindNextFileW,StrStrIW,StrStrIW,FindNextFileW,FindClose,CoUninitialize,5_2_00A34270
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_009CB6E0 FindFirstFileW,FindNextFileW,FindNextFileW,FindClose,5_2_009CB6E0
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_009EFBA0 RegCloseKey,FindFirstFileW,MoveFileExW,MoveFileExW,FindNextFileW,FindClose,MoveFileExW,Concurrency::cancel_current_task,MoveFileExW,MoveFileExW,5_2_009EFBA0
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00A37D60 RegOpenKeyExW,RegOpenKeyExW,RegCloseKey,RegOpenKeyExW,RegCloseKey,RegOpenKeyExW,RegCloseKey,RegCloseKey,SHGetSpecialFolderPathW,SHGetSpecialFolderPathW,SHGetSpecialFolderPathW,FindFirstFileW,FindNextFileW,FindClose,GetLastError,5_2_00A37D60
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_009EC0D0 FindFirstFileW,FindNextFileW,FindClose,CopyFileW,RegOpenKeyExW,RegSetValueExW,RegCloseKey,5_2_009EC0D0
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00990160 FindFirstFileW,lstrcmpW,lstrcmpW,lstrcmpW,FindClose,GetLastError,GetLastError,RemoveDirectoryW,MoveFileExW,GetLastError,FindClose,GetSystemDirectoryW,SetFileAttributesW,DeleteFileW,MoveFileExW,SetFileAttributesW,DeleteFileW,GetTickCount,MoveFileExW,MoveFileExW,lstrcmpW,FindNextFileW,__Init_thread_footer,5_2_00990160
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00A004A0 PathAddBackslashW,FindFirstFileW,FindNextFileW,FindClose,5_2_00A004A0
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00A5E890 SHGetSpecialFolderPathW,SHGetSpecialFolderPathW,CoInitialize,CoCreateInstance,FindFirstFileW,StrStrIW,StrStrIW,StrStrIW,StrStrIW,StrStrIW,StrStrIW,DeleteFileW,FindNextFileW,FindClose,CoUninitialize,5_2_00A5E890
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_009D5150 FindFirstFileW,lstrcmpW,lstrcmpW,lstrcmpW,FindNextFileW,FindClose,GetLastError,RemoveDirectoryW,GetLastError,MoveFileExW,GetLastError,FindClose,5_2_009D5150
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00A3F6B0 PathFileExistsW,GetFileAttributesW,FindFirstFileW,FindNextFileW,FindClose,WritePrivateProfileStringW,WritePrivateProfileStringW,WritePrivateProfileStringW,WritePrivateProfileStringW,5_2_00A3F6B0
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_0098B710 FindFirstFileW,FindNextFileW,FindClose,5_2_0098B710
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_009C98F0 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,5_2_009C98F0
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00A3D8D0 FindFirstFileW,GetLastError,PathFileExistsW,CopyFileW,FindNextFileW,FindClose,PathFileExistsW,CopyFileW,GetLastError,GetLastError,5_2_00A3D8D0
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00A39BC0 PathFileExistsW,FindFirstFileW,lstrcmpW,lstrcmpW,CopyFileW,FindNextFileW,FindClose,5_2_00A39BC0
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00A33EE0 FindNextFileW,StrStrIW,StrStrIW,CopyFileW,GetSystemDirectoryW,SHGetSpecialFolderPathW,CoInitialize,CoCreateInstance,FindFirstFileW,FindNextFileW,FindNextFileW,StrStrIW,StrStrIW,FindNextFileW,FindClose,CoUninitialize,5_2_00A33EE0
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_009C9F70 FindFirstFileW,lstrcmpW,lstrcmpW,lstrcmpW,lstrcmpW,FindNextFileW,DeleteFileW,FindClose,5_2_009C9F70
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: 7_2_00A924B0 memset,memset,GetVersionExW,wcscat_s,memset,?fromUtf16@QString@kso_qt@@SA?AV12@PBGH@Z,??1QString@kso_qt@@QAE@XZ,?utf16@QString@kso_qt@@QBEPBGXZ,FindFirstFileW,?fromUtf16@QString@kso_qt@@SA?AV12@PBGH@Z,?fromUtf16@QString@kso_qt@@SA?AV12@PBGH@Z,??0QByteArray@kso_qt@@QAE@ABV01@@Z,?append@QString@kso_qt@@QAEAAV12@ABV12@@Z,??1QString@kso_qt@@QAE@XZ,??1QString@kso_qt@@QAE@XZ,?utf16@QString@kso_qt@@QBEPBGXZ,??1QString@kso_qt@@QAE@XZ,FindNextFileW,FindClose,??1QString@kso_qt@@QAE@XZ,7_2_00A924B0
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: 7_2_00A89420 memset,wcsncpy,wcsncat,memset,FindFirstFileW,FindNextFileW,FindNextFileW,FindClose,7_2_00A89420
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: 7_2_00A9D6A0 ?shared_null@QListData@kso_qt@@2UData@12@B,memset,??0QByteArray@kso_qt@@QAE@ABV01@@Z,?fromUtf8@QString@kso_qt@@SA?AV12@PBDH@Z,?append@QString@kso_qt@@QAEAAV12@ABV12@@Z,??1QString@kso_qt@@QAE@XZ,?toNativeSeparators@QDir@kso_qt@@SA?AVQString@2@ABV32@@Z,??1QString@kso_qt@@QAE@XZ,?utf16@QString@kso_qt@@QBEPBGXZ,FindFirstFileW,?fromUtf16@QString@kso_qt@@SA?AV12@PBGH@Z,??0QByteArray@kso_qt@@QAE@ABV01@@Z,?fromUtf8@QString@kso_qt@@SA?AV12@PBDH@Z,?append@QString@kso_qt@@QAEAAV12@ABV12@@Z,??1QString@kso_qt@@QAE@XZ,??0QByteArray@kso_qt@@QAE@ABV01@@Z,?append@QString@kso_qt@@QAEAAV12@ABV12@@Z,??1QString@kso_qt@@QAE@XZ,??1QString@kso_qt@@QAE@XZ,??1QString@kso_qt@@QAE@XZ,FindNextFileW,?shared_null@QListData@kso_qt@@2UData@12@B,?shared_null@QListData@kso_qt@@2UData@12@B,FindClose,??1QString@kso_qt@@QAE@XZ,7_2_00A9D6A0
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: 7_2_00A9A95C ??0QString@kso_qt@@QAE@PBD@Z,??1QString@kso_qt@@QAE@XZ,memmove,memset,wcscpy_s,_invalid_parameter_noinfo_noreturn,memset,memset,memset,GetVersionExW,memset,FindFirstFileW,??0QString@kso_qt@@QAE@XZ,?isOverseasVersion@product@krt@@YA_NXZ,??4QString@kso_qt@@QAEAAV01@PBD@Z,??0QByteArray@kso_qt@@QAE@ABV01@@Z,??0QByteArray@kso_qt@@QAE@ABV01@@Z,??1QString@kso_qt@@QAE@XZ,DeleteFileW,FindNextFileW,??1QString@kso_qt@@QAE@XZ,FindClose,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,7_2_00A9A95C
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: 7_2_00A9BA70 FindClose,Sleep,memset,FindFirstFileW,FindClose,Sleep,7_2_00A9BA70
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: 7_2_00A92A40 ?translate@QCoreApplication@kso_qt@@SA?AVQString@2@PBD00H@Z,?shared_null@QListData@kso_qt@@2UData@12@B,?isEmpty@QListData@kso_qt@@QBE_NXZ,?toNativeSeparators@QDir@kso_qt@@SA?AVQString@2@ABV32@@Z,??0QChar@kso_qt@@QAE@H@Z,?endsWith@QString@kso_qt@@QBE_NVQChar@2@W4CaseSensitivity@Qt@2@@Z,??YQString@kso_qt@@QAEAAV01@PBD@Z,?utf16@QString@kso_qt@@QBEPBGXZ,FindFirstFileW,FindNextFileW,?translate@QCoreApplication@kso_qt@@SA?AVQString@2@PBD00H@Z,?fromWCharArray@QString@kso_qt@@SA?AV12@PB_WH@Z,?QStringList_contains@QtPrivate@kso_qt@@YA_NPBVQStringList@2@ABVQString@2@W4CaseSensitivity@Qt@2@@Z,??1QString@kso_qt@@QAE@XZ,FindNextFileW,FindClose,??1QString@kso_qt@@QAE@XZ,7_2_00A92A40
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: 7_2_00B07DB0 FindFirstFileW,_wcsnicmp,FindNextFileW,FindClose,_invalid_parameter_noinfo_noreturn,7_2_00B07DB0
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: 7_2_00A97E40 memset,FindFirstFileW,DeleteFileW,FindNextFileW,memmove,FindClose,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,?isSupportRibbonScale@product@krt@@YA_NXZ,?fromAscii_helper@QString@kso_qt@@CAPAU?$QTypedArrayData@G@2@PBDH@Z,??1QString@kso_qt@@QAE@XZ,?shared_null@QHashData@kso_qt@@2U12@B,?translate@QCoreApplication@kso_qt@@SA?AVQString@2@PBD00H@Z,??0QChar@kso_qt@@QAE@UQLatin1Char@1@@Z,?arg@QString@kso_qt@@QBE?AV12@ABV12@HVQChar@2@@Z,?utf16@QString@kso_qt@@QBEPBGXZ,??1QString@kso_qt@@QAE@XZ,??1QString@kso_qt@@QAE@XZ,??1QString@kso_qt@@QAE@XZ,?shared_null@QHashData@kso_qt@@2U12@B,7_2_00A97E40
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: 7_2_00A8DE50 memset,FindFirstFileW,memset,memset,_wcsicmp,memset,memset,_wcsnicmp,FindNextFileW,FindClose,7_2_00A8DE50
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_009F75A0 GetTempPathW,PathAddBackslashW,GetLogicalDriveStringsW,GetDriveTypeW,GetDriveTypeW,GetDriveTypeW,GetDriveTypeW,PathAddBackslashW,GetTickCount,5_2_009F75A0
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeFile opened: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\addons\kapplist\mui\default\html\kappcustomwidget\static\Jump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeFile opened: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\addons\kapplist\mui\default\Jump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeFile opened: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\addons\kapplist\mui\default\html\Jump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeFile opened: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\addons\kapplist\mui\default\html\kappcustomwidget\Jump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeFile opened: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\addons\kapplist\mui\Jump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeFile opened: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\addons\kapplist\mui\default\html\kappcustomwidget\static\css\Jump to behavior
Source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3748445348.0000000014990000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://120.131.9.220
Source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3748445348.0000000014990000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://120.131.9.220$
Source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3752183714.000000001591E000.00000004.00000020.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3773294724.000000001558E000.00000004.00000020.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3748445348.0000000014990000.00000004.00001000.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.2668023522.0000000014F80000.00000004.00001000.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3752183714.0000000016B1B000.00000004.00000020.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.2668443885.0000000014298000.00000004.00000020.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3766343833.0000000001543000.00000004.00000020.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.2668443885.000000001328C000.00000004.00000020.00020000.00000000.sdmp, ksomisc.exe, 00000007.00000003.3795276373.00000000009E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3752183714.000000001591E000.00000004.00000020.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3748445348.0000000014990000.00000004.00001000.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.2668023522.0000000014F80000.00000004.00001000.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3752183714.0000000016B1B000.00000004.00000020.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3772969203.0000000015005000.00000004.00000020.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.2668443885.0000000014298000.00000004.00000020.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3766343833.0000000001543000.00000004.00000020.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.2668443885.000000001328C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
Source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3752183714.000000001591E000.00000004.00000020.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3748445348.0000000014990000.00000004.00001000.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.2668023522.0000000014F80000.00000004.00001000.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3752183714.0000000016B1B000.00000004.00000020.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3772969203.0000000015005000.00000004.00000020.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.2668443885.0000000014298000.00000004.00000020.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3766343833.0000000001543000.00000004.00000020.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.2668443885.000000001328C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3752183714.000000001591E000.00000004.00000020.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3748445348.0000000014990000.00000004.00001000.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.2668023522.0000000014F80000.00000004.00001000.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3752183714.0000000016B1B000.00000004.00000020.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.2668443885.0000000014298000.00000004.00000020.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3766343833.0000000001543000.00000004.00000020.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.2668443885.000000001328C000.00000004.00000020.00020000.00000000.sdmp, ksomisc.exe, 00000007.00000003.3795276373.00000000009E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3752183714.000000001591E000.00000004.00000020.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3773294724.000000001558E000.00000004.00000020.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3748445348.0000000014990000.00000004.00001000.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.2668023522.0000000014F80000.00000004.00001000.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3752183714.0000000016B1B000.00000004.00000020.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.2668443885.0000000014298000.00000004.00000020.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3766343833.0000000001543000.00000004.00000020.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.2668443885.000000001328C000.00000004.00000020.00020000.00000000.sdmp, ksomisc.exe, 00000007.00000003.3795276373.00000000009E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3752183714.000000001591E000.00000004.00000020.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3748445348.0000000014990000.00000004.00001000.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.2668023522.0000000014F80000.00000004.00001000.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3752183714.0000000016B1B000.00000004.00000020.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3772969203.0000000015005000.00000004.00000020.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.2668443885.0000000014298000.00000004.00000020.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3766343833.0000000001543000.00000004.00000020.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.2668443885.000000001328C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
Source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3752183714.000000001591E000.00000004.00000020.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3748445348.0000000014990000.00000004.00001000.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.2668023522.0000000014F80000.00000004.00001000.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3752183714.0000000016B1B000.00000004.00000020.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3772969203.0000000015005000.00000004.00000020.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.2668443885.0000000014298000.00000004.00000020.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3766343833.0000000001543000.00000004.00000020.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.2668443885.000000001328C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.2668443885.000000001328C000.00000004.00000020.00020000.00000000.sdmp, ksomisc.exe, 00000007.00000003.3795276373.00000000009E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3752183714.000000001591E000.00000004.00000020.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3748445348.0000000014990000.00000004.00001000.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.2668023522.0000000014F80000.00000004.00001000.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3752183714.0000000016B1B000.00000004.00000020.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3772969203.0000000015005000.00000004.00000020.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.2668443885.0000000014298000.00000004.00000020.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3766343833.0000000001543000.00000004.00000020.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.2668443885.000000001328C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
Source: wps_wid.cid-735916525.1730301987.exe, 00000000.00000000.2238530081.0000000000A55000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://dw-collect-debug.ksord.com)datesign_eventslocal
Source: wps_wid.cid-735916525.1730301987.exe, 00000000.00000000.2238530081.0000000000A55000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://dw-online.ksosoft.com/api/dynamicParam/v3/app/2.9.0dcsdk_eventv3.dbdcsdk_dpv3.data10C
Source: wps_wid.cid-735916525.1730301987.exe, 00000000.00000000.2238530081.0000000000A55000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://en.ksupdate.com/errorreport/uphttps://en.ksupdate.com/errorreport/up-crashdmp
Source: wps_wid.cid-735916525.1730301987.exe, 00000000.00000000.2238530081.0000000000A55000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://event.4wps.nethttps://event.wps.comcountryCodeFinishTaghttps://www.google-analytics.com/mp/co
Source: wps_wid.cid-735916525.1730301987.exe, 00000000.00000000.2238530081.0000000000A55000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://ic.wps.cn/wpsv6internet/infos.ads?v=D1S1E1&d=kdcsdk_infoc/wps/client/appcountrycodelastupdate
Source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3772969203.0000000015005000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.di
Source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3752183714.000000001591E000.00000004.00000020.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3748445348.0000000014990000.00000004.00001000.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.2668023522.0000000014F80000.00000004.00001000.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3752183714.0000000016B1B000.00000004.00000020.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3772969203.0000000015005000.00000004.00000020.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.2668443885.0000000014298000.00000004.00000020.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3766343833.0000000001543000.00000004.00000020.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.2668443885.000000001328C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
Source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3752183714.000000001591E000.00000004.00000020.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3748445348.0000000014990000.00000004.00001000.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.2668023522.0000000014F80000.00000004.00001000.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3752183714.0000000016B1B000.00000004.00000020.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.2668443885.0000000014298000.00000004.00000020.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3766343833.0000000001543000.00000004.00000020.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.2668443885.000000001328C000.00000004.00000020.00020000.00000000.sdmp, ksomisc.exe, 00000007.00000003.3795276373.00000000009E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
Source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3752183714.000000001591E000.00000004.00000020.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3773294724.000000001558E000.00000004.00000020.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3748445348.0000000014990000.00000004.00001000.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.2668023522.0000000014F80000.00000004.00001000.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3752183714.0000000016B1B000.00000004.00000020.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.2668443885.0000000014298000.00000004.00000020.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3766343833.0000000001543000.00000004.00000020.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.2668443885.000000001328C000.00000004.00000020.00020000.00000000.sdmp, ksomisc.exe, 00000007.00000003.3795276373.00000000009E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
Source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3752183714.000000001591E000.00000004.00000020.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3748445348.0000000014990000.00000004.00001000.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.2668023522.0000000014F80000.00000004.00001000.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3752183714.0000000016B1B000.00000004.00000020.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3772969203.0000000015005000.00000004.00000020.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.2668443885.0000000014298000.00000004.00000020.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3766343833.0000000001543000.00000004.00000020.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.2668443885.000000001328C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
Source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3790893433.0000000001550000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://up.wps.kingsoft.com/wpsupdate2009
Source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000002.4116265647.00000000036B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://wu005.kuaikuai.cn/wpsupdate
Source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000002.4116265647.00000000036B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://wu005.kuaikuai.cn/wpsupdateoad
Source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3752183714.000000001591E000.00000004.00000020.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3748445348.0000000014990000.00000004.00001000.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.2668023522.0000000014F80000.00000004.00001000.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3752183714.0000000016B1B000.00000004.00000020.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3772969203.0000000015005000.00000004.00000020.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.2668443885.0000000014298000.00000004.00000020.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3766343833.0000000001543000.00000004.00000020.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.2668443885.000000001328C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
Source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeString found in binary or memory: https://account.wps.cn/healthy
Source: ksomisc.exeString found in binary or memory: https://api.wps.com/pc/special/api/user/remove-data
Source: wps_wid.cid-735916525.1730301987.exe, 00000000.00000000.2238530081.0000000000A55000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crxSoftware
Source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3748445348.0000000014990000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://conf.psvr.wps.cn
Source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000002.4121012144.0000000014EE6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:51:0
Source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000002.4116265647.00000000036B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:51:0
Source: wps_wid.cid-735916525.1730301987.exe, 00000000.00000000.2238530081.0000000000A55000.00000002.00000001.01000000.00000003.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeString found in binary or memory: https://curl.se/docs/alt-svc.html
Source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeString found in binary or memory: https://curl.se/docs/alt-svc.html#
Source: wps_wid.cid-735916525.1730301987.exe, 00000000.00000000.2238530081.0000000000A55000.00000002.00000001.01000000.00000003.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeString found in binary or memory: https://curl.se/docs/hsts.html
Source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeString found in binary or memory: https://curl.se/docs/hsts.html#
Source: wps_wid.cid-735916525.1730301987.exe, 00000000.00000000.2238530081.0000000000A55000.00000002.00000001.01000000.00000003.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeString found in binary or memory: https://curl.se/docs/http-cookies.html
Source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeString found in binary or memory: https://curl.se/docs/http-cookies.html#
Source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3748445348.0000000014990000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://deviceapi.wps.cn
Source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3748445348.0000000014990000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://deviceapi.wps.cnclient_type=%1
Source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000002.4116265647.00000000036B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://en.ksupdate.com/errorreport/up
Source: wps_wid.cid-735916525.1730301987.exe, 00000000.00000000.2238530081.0000000000A55000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://event.wps.comdynamicParamFinishTagt1_app_start_p_st_sv_app_gid_did_hdid3_aid_ut_rid_av_ch_db
Source: wps_wid.cid-735916525.1730301987.exe, 00000000.00000000.2238530081.0000000000A55000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://http_.index.inicert_detailis_cached_fileverify_cert_failedKOnlineSetupImpl::__generateCacheF
Source: wps_wid.cid-735916525.1730301987.exe, 00000000.00000000.2238530081.0000000000A55000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://params.wps.com/api/map/online_params/webparam_mig/onlineParamByFunc?funcName=
Source: wps_wid.cid-735916525.1730301987.exe, 00000000.00000000.2238530081.0000000000A55000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://params.wps.com/api/map/online_params/webparam_mig/onlineParamByFunc?funcName=&version=&chann
Source: ksomisc.exeString found in binary or memory: https://phapi.wps.cn/api/v2/handle/setting
Source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000002.4121012144.0000000014EE6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://qing.wps.cn
Source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000002.4121012144.0000000014EE6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://qing.wps.cne_id_type
Source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3748445348.0000000014990000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://qr.wps.cn
Source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3748445348.0000000014990000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://qr.wps.cn/api/v3/channel
Source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3748445348.0000000014990000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://s%1.vip.wpscdn.cn
Source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3748445348.0000000014990000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://s%1.vip.wpscdn.cnTTransportException:
Source: wps_wid.cid-735916525.1730301987.exe, 00000000.00000000.2238530081.0000000000A55000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://s.wps.comshortLinkUrlshortlink/short-link/queryshort_link_code=geterr_signAuthorizationdevic
Source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3748445348.0000000014990000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://sharefolder.wps.cn
Source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3748445348.0000000014990000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://sharefolder.wps.cn/api/v1/space/notify/ownerspace_owner_id
Source: ksomisc.exeString found in binary or memory: https://switch.pcfg.cache.wpscdn.cn/wps_cdn_config/hashcalcswitch
Source: wps_wid.cid-735916525.1730301987.exe, 00000000.00000000.2238530081.0000000000A55000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://wdl1.pcfg.cache.wpscdn.com/wpsdl/wpsoffice/onlinesetup/distsrc/.execrashdmppidtidexp1IS_WPSO
Source: wps_wid.cid-735916525.1730301987.exe, 00000000.00000000.2238530081.0000000000A55000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://wdl1.pcfg.cache.wpscdn.com/wpsdl/wpsoffice/onlinesetup/package/SOFTWARE
Source: wps_wid.cid-735916525.1730301987.exe, 00000000.00000000.2238530081.0000000000A55000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://website-prod.cache.wpscdn.com/pkgs/win/setup_XA_mui_Free.exeSOFTWARE
Source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3748445348.0000000014990000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://wpsplus.com
Source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3748445348.0000000014990000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://wpsplus.com/3rd/drive/api/v3/mine/team/link/%1with_corp_name=%1
Source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3772969203.0000000014FDE000.00000004.00000020.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3766195637.0000000014FE6000.00000004.00000020.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000002.4116265647.00000000036DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com/
Source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3772969203.0000000014FDE000.00000004.00000020.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3766195637.0000000014FE6000.00000004.00000020.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000002.4121012144.0000000014FE7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com/-(Gn
Source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000002.4116265647.00000000036DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com/Th
Source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000002.4116265647.00000000036DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com/mp/collect?firebase_app_id=1:463244832315:android:fe82dee1e0f73e232
Source: wps_wid.cid-735916525.1730301987.exe, 00000000.00000000.2238530081.0000000000A55000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.google-analytics.com/mp/collecthttps://http:///Iphlpapi.dllGetNetworkParamsinternal_proc
Source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000002.4121012144.0000000014EE6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com:443/mp/collect?firebase_app_id=1:463244832315:android:fe82dee1e0f73
Source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000002.4121012144.0000000014EE6000.00000004.00000020.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000002.4122341949.0000000015581000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.wps.com
Source: wps_wid.cid-735916525.1730301987.exe, 00000000.00000000.2238530081.0000000000A55000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.wps.com/eula
Source: wps_wid.cid-735916525.1730301987.exe, 00000000.00000000.2238530081.0000000000A55000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.wps.com/eulaprivacy_policylicense_agreementlabelTitleMsg_Wps_OnlineSetup_TaskMsgMsg_Wps_
Source: wps_wid.cid-735916525.1730301987.exe, 00000000.00000000.2238530081.0000000000A55000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.wps.com/privacy-policy
Source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000002.4116265647.00000000036B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.wps.com8
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeFile created: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\tmp\PDF\Security\Trustworthy\watl.binJump to dropped file

System Summary

barindex
Source: C:\Users\user\Desktop\wps_wid.cid-735916525.1730301987.exeFile dump: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe.0.dr 252569368Jump to dropped file
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: 7_2_64E64110 GetFileInformationByHandle,GetLastError,NtCreateSection,GetCurrentProcess,NtMapViewOfSection,NtClose,7_2_64E64110
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: 7_2_64E643B0 GetFileInformationByHandle,GetLastError,GetCurrentProcess,NtAllocateVirtualMemory,GetCurrentProcess,NtFreeVirtualMemory,GetCurrentProcess,NtUnmapViewOfSection,NtClose,GetCurrentProcess,GetCurrentProcess,NtAllocateVirtualMemory,NtCreateSection,GetCurrentProcess,NtFreeVirtualMemory,GetCurrentProcess,NtMapViewOfSection,NtClose,GetCurrentProcess,GetCurrentProcess,NtFreeVirtualMemory,7_2_64E643B0
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: 7_2_64E64330 NtClose,GetCurrentProcess,NtUnmapViewOfSection,GetOverlappedResult,GetLastError,7_2_64E64330
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: 7_2_64E64E10 InitializeCriticalSection,NtQuerySystemInformation,GetSystemTimeAsFileTime,Sleep,GetSystemTimeAsFileTime,7_2_64E64E10
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: 7_2_64E0B3F0: memset,GetSystemDirectoryW,GetLastError,__acrt_iob_func,_fprintf,CreateFileW,GetLastError,__acrt_iob_func,_fprintf,DeviceIoControl,GetLastError,__acrt_iob_func,_fprintf,CloseHandle,CloseHandle,CreateFileA,DeviceIoControl,DeviceIoControl,memset,DeviceIoControl,strncpy_s,strncpy_s,strncpy_s,memset,CloseHandle,CloseHandle,7_2_64E0B3F0
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00A142805_2_00A14280
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00A483A05_2_00A483A0
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_009FA6E05_2_009FA6E0
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_009CA9205_2_009CA920
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00948C505_2_00948C50
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_009DEFB05_2_009DEFB0
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00A5DD505_2_00A5DD50
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00A2BF905_2_00A2BF90
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_009F20805_2_009F2080
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_009EC0D05_2_009EC0D0
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_009BA1105_2_009BA110
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00C922AD5_2_00C922AD
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00A462305_2_00A46230
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00AB22005_2_00AB2200
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00C3A3A05_2_00C3A3A0
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00A4A3505_2_00A4A350
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00C924DF5_2_00C924DF
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00C064F05_2_00C064F0
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00C864905_2_00C86490
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00A606905_2_00A60690
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00C2C6805_2_00C2C680
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00C146005_2_00C14600
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00C408405_2_00C40840
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00BEA9305_2_00BEA930
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00CBA9185_2_00CBA918
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00A38AB05_2_00A38AB0
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00ABCA405_2_00ABCA40
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00CBAA385_2_00CBAA38
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00A3CBB05_2_00A3CBB0
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00BECBD05_2_00BECBD0
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00C40C405_2_00C40C40
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00A5F0805_2_00A5F080
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_009810D05_2_009810D0
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00BF10D05_2_00BF10D0
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_009BF0005_2_009BF000
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00CB91F25_2_00CB91F2
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00BEB1405_2_00BEB140
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_009BB2305_2_009BB230
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00C893C65_2_00C893C6
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_009854905_2_00985490
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00A914D05_2_00A914D0
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_009D54505_2_009D5450
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00A2B5805_2_00A2B580
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_0099B5B05_2_0099B5B0
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_009F95A05_2_009F95A0
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00A015305_2_00A01530
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00ABD6605_2_00ABD660
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_009877805_2_00987780
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_009837305_2_00983730
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00A637705_2_00A63770
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00C9D7205_2_00C9D720
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_0099D8905_2_0099D890
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00A978D05_2_00A978D0
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00A638205_2_00A63820
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_009BB8505_2_009BB850
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00BE78405_2_00BE7840
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_0099B9C05_2_0099B9C0
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00C2D9105_2_00C2D910
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00A09AE05_2_00A09AE0
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_009D7A205_2_009D7A20
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_009BFB005_2_009BFB00
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00C2DB705_2_00C2DB70
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00A61B605_2_00A61B60
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00A89CB05_2_00A89CB0
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_0099DC605_2_0099DC60
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_009A3D105_2_009A3D10
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00CABEC05_2_00CABEC0
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_009D5FB05_2_009D5FB0
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_009ADF005_2_009ADF00
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00C2BF605_2_00C2BF60
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_6B1725C05_2_6B1725C0
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_6B16D34E5_2_6B16D34E
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_6B1722005_2_6B172200
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_6B16E2BC5_2_6B16E2BC
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_6B1719705_2_6B171970
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_6B1618105_2_6B161810
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_6B1696105_2_6B169610
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_6B1735705_2_6B173570
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_6B1ECB305_2_6B1ECB30
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_6B1D3B905_2_6B1D3B90
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_6B1A4B805_2_6B1A4B80
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_6B1BABF05_2_6B1BABF0
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_6B1A93E05_2_6B1A93E0
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_6B1CC2205_2_6B1CC220
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_6B1B32605_2_6B1B3260
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_6B1EC2B05_2_6B1EC2B0
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_6B19D9405_2_6B19D940
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_6B1D61405_2_6B1D6140
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_6B1CC9A05_2_6B1CC9A0
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: 7_2_00BD51307_2_00BD5130
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: 7_2_00BD00F07_2_00BD00F0
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: 7_2_00A880007_2_00A88000
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: 7_2_00A8D1907_2_00A8D190
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: 7_2_00B952E07_2_00B952E0
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: 7_2_00ABA5807_2_00ABA580
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: 7_2_00A9C5007_2_00A9C500
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: 7_2_00BF96307_2_00BF9630
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: 7_2_00BE46107_2_00BE4610
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: 7_2_00BB37107_2_00BB3710
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: 7_2_00B757707_2_00B75770
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: 7_2_00BB68507_2_00BB6850
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: 7_2_00BE3A507_2_00BE3A50
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: 7_2_00A9EB407_2_00A9EB40
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: 7_2_00ADBCB07_2_00ADBCB0
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: 7_2_00AC5CD07_2_00AC5CD0
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: 7_2_00BE4D307_2_00BE4D30
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: 7_2_00ADAEA07_2_00ADAEA0
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: 7_2_00B8CEC07_2_00B8CEC0
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: 7_2_00BE5E707_2_00BE5E70
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: 7_2_00A97E407_2_00A97E40
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: 7_2_64E127907_2_64E12790
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: 7_2_64E0FC107_2_64E0FC10
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: 7_2_64E1EFB07_2_64E1EFB0
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: 7_2_64E138B07_2_64E138B0
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: 7_2_64E0F9B07_2_64E0F9B0
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: 7_2_64E654F07_2_64E654F0
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: 7_2_64E555607_2_64E55560
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: 7_2_64E643B07_2_64E643B0
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: 7_2_64E503107_2_64E50310
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: 7_2_64E64E107_2_64E64E10
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: 7_2_64E424A07_2_64E424A0
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: 7_2_64E414B07_2_64E414B0
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: 7_2_64E5C4607_2_64E5C460
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: 7_2_64E5F5907_2_64E5F590
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: 7_2_64E445607_2_64E44560
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: 7_2_64E4453C7_2_64E4453C
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: String function: 00B41EB0 appears 47 times
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: String function: 00B0E750 appears 69 times
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: String function: 00B10190 appears 83 times
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: String function: 00A8BF80 appears 221 times
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: String function: 00BB95A0 appears 71 times
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: String function: 64E451B0 appears 32 times
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: String function: 00B96C30 appears 39 times
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: String function: 00962170 appears 31 times
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: String function: 00C8FF12 appears 31 times
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: String function: 00984BF0 appears 41 times
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: String function: 0099C4B0 appears 205 times
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: String function: 00977830 appears 41 times
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: String function: 0095FAB0 appears 135 times
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: String function: 0099C180 appears 38 times
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: String function: 0095F420 appears 70 times
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: String function: 0097FBF0 appears 70 times
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: String function: 009D0EE0 appears 42 times
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: String function: 0095F7E0 appears 151 times
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: String function: 00C80430 appears 50 times
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: String function: 0095ECB0 appears 48 times
Source: wps_wid.cid-735916525.1730301987.exeStatic PE information: Resource name: ZIPRES type: Zip archive data, at least v1.0 to extract, compression method=store
Source: wps_wid.cid-735916525.1730301987.exeStatic PE information: Resource name: ZIPRES type: Zip archive data, at least v1.0 to extract, compression method=store
Source: api-ms-win-core-console-l1-2-0.dll.5.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-datetime-l1-1-0.dll.5.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-console-l1-1-0.dll.5.drStatic PE information: No import functions for PE file found
Source: wps_wid.cid-735916525.1730301987.exe, 00000000.00000000.2238651595.0000000000B37000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamekonlinesetup_xa.exe6 vs wps_wid.cid-735916525.1730301987.exe
Source: wps_wid.cid-735916525.1730301987.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.2668443885.000000001328C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: com.slnishinomiya.hyogo.jpkustanai.rucom.snpassenger-association.aerocom.sotsushima.nagasaki.jpcom.stuy.comx.seisa-geek.comcom.sv
Source: classification engineClassification label: sus26.evad.winEXE@6/1037@0/3
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: 7_2_64E50310 memset,GetFileInformationByHandle,GetLastError,ReadFile,GetLastError,SleepEx,ReadFile,GetLastError,FormatMessageA,ReadFile,GetLastError,SleepEx,ReadFile,GetLastError,FormatMessageA,FormatMessageA,FormatMessageA,FormatMessageA,7_2_64E50310
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_009994B0 RegOpenKeyExW,RegOpenKeyExW,RegOpenKeyExW,RegEnumKeyExW,RegCloseKey,RegOpenKeyExW,RegOpenKeyExW,RegQueryValueExW,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,CloseHandle,ExpandEnvironmentStringsW,GetFileAttributesW,RegUnLoadKeyW,RegUnLoadKeyW,RegLoadKeyW,RegOpenKeyExW,RegCloseKey,RegUnLoadKeyW,RegCloseKey,RegEnumKeyExW,RegCloseKey,5_2_009994B0
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_009CB450 GetCurrentProcessId,ProcessIdToSessionId,ProcessIdToSessionId,OpenProcess,OpenProcessToken,CloseHandle,CloseHandle,GetLastError,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,5_2_009CB450
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_009F1960 GetDiskFreeSpaceExW,GetModuleFileNameW,CreateFileW,GetFileSize,CloseHandle,5_2_009F1960
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_009CC5B0 CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,5_2_009CC5B0
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00A34270 SHGetSpecialFolderPathW,CoInitialize,CoCreateInstance,FindFirstFileW,FindNextFileW,FindNextFileW,StrStrIW,StrStrIW,FindNextFileW,FindClose,CoUninitialize,5_2_00A34270
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00A062F0 RegCreateKeyExW,RegCreateKeyExW,RegSetValueExW,RegCloseKey,RegCreateKeyExW,FindResourceW,LoadResource,LockResource,SizeofResource,GetTempPathW,GetTickCount,GetTempFileNameW,CreateFileW,CloseHandle,WaitForSingleObject,GetLastError,Concurrency::cancel_current_task,5_2_00A062F0
Source: C:\Users\user\Desktop\wps_wid.cid-735916525.1730301987.exeFile created: C:\Users\user\AppData\Roaming\kingsoftJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeMutant created: NULL
Source: C:\Users\user\Desktop\wps_wid.cid-735916525.1730301987.exeMutant created: \Sessions\1\BaseNamedObjects\{7B585BD5-8E73-4058-B7DF-F46EE9AB43BC}KDCSDK_SEND_DEVICE_INFO_MUTEX
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeMutant created: \Sessions\1\BaseNamedObjects\6128installer
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeMutant created: \Sessions\1\BaseNamedObjects\2548installer
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeMutant created: \Sessions\1\BaseNamedObjects\_KHDID3MGR_3E67DFEF-DF4E-4CC6-9413-5F71C7C96C04
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeMutant created: \Sessions\1\BaseNamedObjects\{5BE9D8BC-AF60-4b40-A4D0-21F65B4F8788}
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeMutant created: \Sessions\1\BaseNamedObjects\Global\wpssetup_C42D7A0A-2868-45FF-92EE-9B7AE7124588
Source: C:\Users\user\Desktop\wps_wid.cid-735916525.1730301987.exeMutant created: \Sessions\1\BaseNamedObjects\KdcDBGlobalMutexC:_Users_user_AppData_Roaming_kingsoft_wps_dcsdk_cache.db
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeMutant created: \Sessions\1\BaseNamedObjects\_KHDIDMGR_3E67DFEF-DF4E-4CC6-9413-5F71C7C96C04
Source: C:\Users\user\Desktop\wps_wid.cid-735916525.1730301987.exeMutant created: \Sessions\1\BaseNamedObjects\KOnlinesetupMutexNew_EF472A88-E1D0-44DF-B44E-FF5186E43ADC
Source: C:\Users\user\Desktop\wps_wid.cid-735916525.1730301987.exeMutant created: \Sessions\1\BaseNamedObjects\{7B585BD5-8E73-4058-B7DF-F46EE9AB43BC}KDCSDK_RESTORE_LOCK_MUTEX01a86845241d76e805eba1a3636fc13f
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeMutant created: \Sessions\1\BaseNamedObjects\__#_KCCSDK_WPS_PROCESS_EXIST_KEY_#__
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeMutant created: \Sessions\1\BaseNamedObjects\_#_UPD_LogFile_Z_MutxName_#_
Source: C:\Users\user\Desktop\wps_wid.cid-735916525.1730301987.exeFile created: C:\Users\user\AppData\Local\Temp\konlinesetupJump to behavior
Source: wps_wid.cid-735916525.1730301987.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeFile read: C:\Users\user\AppData\Local\tempinstall.iniJump to behavior
Source: C:\Users\user\Desktop\wps_wid.cid-735916525.1730301987.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: wps_wid.cid-735916525.1730301987.exe, 00000000.00000000.2238530081.0000000000A55000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
Source: wps_wid.cid-735916525.1730301987.exe, 00000000.00000000.2238530081.0000000000A55000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
Source: wps_wid.cid-735916525.1730301987.exe, 00000000.00000000.2238530081.0000000000A55000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY,parentnode);
Source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeString found in binary or memory: Setup/InstallPathUnswitchable
Source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeString found in binary or memory: Product/LauncherName
Source: ksomisc.exeString found in binary or memory: :/ksomisc/addinmgr.ico
Source: ksomisc.exeString found in binary or memory: /comaddin/addinswl
Source: ksomisc.exeString found in binary or memory: /comaddin/addinsbl
Source: ksomisc.exeString found in binary or memory: :/ksomisc/loading.gif
Source: ksomisc.exeString found in binary or memory: invalid page-address %p, offset %zi
Source: unknownProcess created: C:\Users\user\Desktop\wps_wid.cid-735916525.1730301987.exe "C:\Users\user\Desktop\wps_wid.cid-735916525.1730301987.exe"
Source: C:\Users\user\Desktop\wps_wid.cid-735916525.1730301987.exeProcess created: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe -installCallByOnlineSetup -defaultOpen -defaultOpenPdf -asso_pic_setup -createIcons -curlangofinstalledproduct=en_GB -D="C:\Users\user\AppData\Local\Kingsoft\WPS Office" -notautostartwps -enableSetupMuiPkg -appdata="C:\Users\user\AppData\Roaming"
Source: unknownProcess created: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe "C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe" -downpower -installCallByOnlineSetup -defaultOpen -defaultOpenPdf -asso_pic_setup -createIcons -curlangofinstalledproduct="en_GB" -D="C:\Users\user\AppData\Local\Kingsoft\WPS Office" -notautostartwps="C:\Users\user\AppData\Local\Kingsoft\WPS Office" -enableSetupMuiPkg="C:\Users\user\AppData\Local\Kingsoft\WPS Office" -appdata="C:\Users\user\AppData\Roaming" -msgwndname=wpssetup_message_48854E -curinstalltemppath=C:\Users\user\AppData\Local\Temp\wps\~4872e0\
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeProcess created: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exe "C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exe" -setlng en_GB
Source: C:\Users\user\Desktop\wps_wid.cid-735916525.1730301987.exeProcess created: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe -installCallByOnlineSetup -defaultOpen -defaultOpenPdf -asso_pic_setup -createIcons -curlangofinstalledproduct=en_GB -D="C:\Users\user\AppData\Local\Kingsoft\WPS Office" -notautostartwps -enableSetupMuiPkg -appdata="C:\Users\user\AppData\Roaming"Jump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeProcess created: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exe "C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exe" -setlng en_GBJump to behavior
Source: C:\Users\user\Desktop\wps_wid.cid-735916525.1730301987.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Desktop\wps_wid.cid-735916525.1730301987.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Users\user\Desktop\wps_wid.cid-735916525.1730301987.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\wps_wid.cid-735916525.1730301987.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\wps_wid.cid-735916525.1730301987.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Users\user\Desktop\wps_wid.cid-735916525.1730301987.exeSection loaded: amsi.dllJump to behavior
Source: C:\Users\user\Desktop\wps_wid.cid-735916525.1730301987.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Desktop\wps_wid.cid-735916525.1730301987.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\wps_wid.cid-735916525.1730301987.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\wps_wid.cid-735916525.1730301987.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\Desktop\wps_wid.cid-735916525.1730301987.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\Desktop\wps_wid.cid-735916525.1730301987.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\Desktop\wps_wid.cid-735916525.1730301987.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\wps_wid.cid-735916525.1730301987.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\wps_wid.cid-735916525.1730301987.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\wps_wid.cid-735916525.1730301987.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\Desktop\wps_wid.cid-735916525.1730301987.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Users\user\Desktop\wps_wid.cid-735916525.1730301987.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Users\user\Desktop\wps_wid.cid-735916525.1730301987.exeSection loaded: webio.dllJump to behavior
Source: C:\Users\user\Desktop\wps_wid.cid-735916525.1730301987.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\Desktop\wps_wid.cid-735916525.1730301987.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Users\user\Desktop\wps_wid.cid-735916525.1730301987.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\Desktop\wps_wid.cid-735916525.1730301987.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\Desktop\wps_wid.cid-735916525.1730301987.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\wps_wid.cid-735916525.1730301987.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Desktop\wps_wid.cid-735916525.1730301987.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\wps_wid.cid-735916525.1730301987.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\wps_wid.cid-735916525.1730301987.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\wps_wid.cid-735916525.1730301987.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\wps_wid.cid-735916525.1730301987.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\wps_wid.cid-735916525.1730301987.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\Desktop\wps_wid.cid-735916525.1730301987.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\Desktop\wps_wid.cid-735916525.1730301987.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\Desktop\wps_wid.cid-735916525.1730301987.exeSection loaded: schannel.dllJump to behavior
Source: C:\Users\user\Desktop\wps_wid.cid-735916525.1730301987.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\Desktop\wps_wid.cid-735916525.1730301987.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Users\user\Desktop\wps_wid.cid-735916525.1730301987.exeSection loaded: windowscodecs.dllJump to behavior
Source: C:\Users\user\Desktop\wps_wid.cid-735916525.1730301987.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Users\user\Desktop\wps_wid.cid-735916525.1730301987.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Users\user\Desktop\wps_wid.cid-735916525.1730301987.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Users\user\Desktop\wps_wid.cid-735916525.1730301987.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Users\user\Desktop\wps_wid.cid-735916525.1730301987.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Users\user\Desktop\wps_wid.cid-735916525.1730301987.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Users\user\Desktop\wps_wid.cid-735916525.1730301987.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: msi.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: wininet.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: sxs.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: qt5winextraskso.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: qt5svgkso.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: qt5widgetskso.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: qt5guikso.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: qt5corekso.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: msvcp140.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: qt5guikso.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: qt5corekso.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: qt5guikso.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: qt5corekso.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: msvcp140.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: qt5corekso.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: msvcp140.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: mpr.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: msvcp140.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: wtsapi32.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: amsi.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: webio.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: schannel.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: dataexchange.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: d3d11.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: dcomp.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: linkinfo.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: msi.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: wininet.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: atlthunk.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: amsi.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: webio.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: schannel.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: qt5networkkso.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: qt5winextraskso.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: dnsapi.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: fltlib.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: msi.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: qt5widgetskso.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: qt5guikso.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: qt5corekso.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: kshell.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: ksolite.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: msvcp140.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: vcruntime140.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: qt5guikso.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: qt5corekso.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: vcruntime140.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: qt5corekso.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: msvcp140.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: vcruntime140.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: qt5guikso.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: qt5corekso.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: msvcp140.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: vcruntime140.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: qt5corekso.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: msvcp140.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: vcruntime140.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: qt5svgkso.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: qt5xmlkso.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: libcurl.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: qt5corekso.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: kso.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: ksouil.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: kbase.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: kprometheus.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: kdownload.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: krt.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: msvcp140.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: vcruntime140.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: qt5corekso.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: krt.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: kbase.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: msvcp140.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: ncrypt.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: vcruntime140.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: mpr.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: netapi32.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: userenv.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: msvcp140.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: vcruntime140.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: vcruntime140.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: libssl-kso-1_1.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: libcrypto-kso-1_1.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: kso.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: qt5svgkso.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: kbase.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: krt.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: krt.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: msvcp140_codecvt_ids.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: libcrypto-kso-1_1.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: qt5svgkso.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: krt.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: ncrypt.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: srvcli.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: netutils.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: cryptbase.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: ntasn1.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: kimalloc.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: msasn1.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: cryptsp.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: rsaenh.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: gpapi.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: windows.storage.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: wldp.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: wtsapi32.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: dwmapi.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: profapi.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: winmm.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: dhcpcsvc.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: wbemcomn.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: amsi.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: sspicli.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: dpapi.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: dwrite.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: propsys.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: linkinfo.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: winhttp.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: webio.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: mswsock.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: winnsi.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: rasadhlp.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: fwpuclnt.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: schannel.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: mskeyprotect.dll
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeSection loaded: ncryptsslp.dll
Source: C:\Users\user\Desktop\wps_wid.cid-735916525.1730301987.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}\InprocServer32Jump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeFile written: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\utility\install.iniJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeRegistry value created: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Kingsoft OfficeJump to behavior
Source: wps_wid.cid-735916525.1730301987.exeStatic PE information: certificate valid
Source: wps_wid.cid-735916525.1730301987.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
Source: wps_wid.cid-735916525.1730301987.exeStatic file information: File size 5806976 > 1048576
Source: wps_wid.cid-735916525.1730301987.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x3e3c00
Source: wps_wid.cid-735916525.1730301987.exeStatic PE information: More than 200 imports for KERNEL32.dll
Source: wps_wid.cid-735916525.1730301987.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: wps_wid.cid-735916525.1730301987.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: wps_wid.cid-735916525.1730301987.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: wps_wid.cid-735916525.1730301987.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: wps_wid.cid-735916525.1730301987.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: wps_wid.cid-735916525.1730301987.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: wps_wid.cid-735916525.1730301987.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: wps_wid.cid-735916525.1730301987.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: D:\a\_work\1\s\\binaries\x86ret\bin\i386\\vcruntime140.i386.pdb source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.2668023522.0000000014F80000.00000004.00001000.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.2668443885.0000000014298000.00000004.00000020.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3767362095.00000000157B6000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\rc_bug_mas_v12_2409\wpsenv\3rd\qt5\build_x86\qtbase\plugins\printsupport\windowsprintersupport.pdb source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.2668023522.0000000014F80000.00000004.00001000.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.2668443885.0000000014298000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\rc_bug_mas_v12_2409\wpsenv\3rd\qt5\build_x86\qtbase\plugins\printsupport\windowsprintersupport.pdb## source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.2668023522.0000000014F80000.00000004.00001000.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.2668443885.0000000014298000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\rc_bug_mas_v12_2409\wpsenv\3rd\qt5\build_x86\qtbase\plugins\platforms\qwindows.pdb source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.2668443885.0000000014251000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: H:\pub_bh8f\rc_bug_mas_v12_2409\Build\Release\WPSOffice\office6\addons\yunkitapi\yunkitapi.pdb source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3748445348.0000000014990000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: D:\rc_bug_mas_v12_2409\wpsenv\3rd\qt5\build_x86\qtbase\plugins\imageformats\qsvg.pdb source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000002.4126160918.000000006B153000.00000002.00000001.01000000.00000017.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.2668443885.000000001328C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\rc_bug_mas_v12_2409\wpsenv\3rd\qt5\build_x86\qtbase\plugins\iconusers\qsvgicon.pdb source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.2668443885.000000001328C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ?COMCTL32.dllWINHTTP.dllcompiler: cl /Zi /Fdossl_static.pdb /MT /Zl /Gs0 /GF /Gy /W3 /wd4090 /nologo /O2 -FS -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DRMD160_ASM -DAESNI_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASMLoad file into cachecrypto\x509\by_file.cunspecified certificate verification errorunable to get issuer certificateunable to get certificate CRLunable to decrypt certificate's signatureunable to decrypt CRL's signatureunable to decode issuer public keycertificate signature failureCRL signature failurecertificate is not yet validcertificate has expiredCRL is not yet validCRL has expiredformat error in certificate's notBefore fieldformat error in certificate's notAfter fieldformat error in CRL's lastUpdate fieldformat error in CRL's nextUpdate fieldout of memoryself signed certificateself signed certificate in certificate chainunable to get local issuer certificateunable to verify the first certificatecertificate chain too longcertificate revokedinvalid CA certificatepath length constraint exceededunsupported certificate purposecertificate not trustedcertificate rejectedsubject issuer mismatchauthority and subject key identifier mismatchauthority and issuer serial number mismatchkey usage does not include certificate signingunable to get CRL issuer certificateunhandled critical extensionkey usage does not include CRL signingunhandled critical CRL extensioninvalid non-CA certificate (has CA markings)proxy path length constraint exceededkey usage does not include digital signatureproxy certificates not allowed, please set the appropriate flaginvalid or inconsistent certificate extensioninvalid or inconsistent certificate policy extensionno explicit policyDifferent CRL scopeUnsupported extension featureRFC 3779 resource not subset of parent's resourcespermitted subtree violationexcluded subtree violationname constraints minimum and maximum not supportedapplication verification failureunsupported name constraint typeunsupported or invalid name constraint syntaxunsupported or invalid name syntaxCRL path validation errorPath LoopSuite B: certificate version invalidSuite B: invalid public key algorithmSuite B: invalid ECC curveSuite B: invalid signature algorithmSuite B: curve not allowed for this LOSSuite B: cannot sign P-384 with P-256Hostname mismatchEmail address mismatchIP address mismatchNo matching DANE TLSA recordsEE certificate key too weakCA certificate key too weakCA signature digest algorithm too weakInvalid certificate verification contextIssuer certificate lookup errorCertificate Transparency required, but no valid SCTs foundproxy subject name violationOCSP verification neededOCSP verification failedOCSP unknown certCertificate public key has explicit ECC parametersunknown certificate verification errorcrypto\asn1\x_info.ccrypto\pem\pem_info.cRSA P
Source: Binary string: ucrtbase.pdb source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.2668443885.0000000014298000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: E:\rc_v12_i18n_202409_branch\Build\Release\WPSOffice\office6\addons\konlinesetup_xa\konlinesetup_xa.pdb source: wps_wid.cid-735916525.1730301987.exe, 00000000.00000000.2238530081.0000000000A55000.00000002.00000001.01000000.00000003.sdmp
Source: Binary string: D:\rc_bug_mas_v12_2409\wpsenv\3rd\qt5\build_x86\qtbase\plugins\styles\qwindowsvistastyle.pdb%% source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.2668443885.0000000014298000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: H:\pub_bh8f\rc_bug_mas_v12_2409\Build\Release\WPSOffice\office6\wpsuil.pdb source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3752183714.0000000016B1B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\rc_bug_mas_v12_2409\wpsenv\3rd\qt5\build_x86\qtbase\plugins\platforms\qdirect2d.pdb source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.2668443885.0000000013241000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: H:\pub_bh8f\rc_bug_mas_v12_2409\Build\Release\WPSOffice\office6\wpsupdate_res.pdb source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3752183714.0000000016B1B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ucrtbase.pdbUGP source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.2668443885.0000000014298000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\_work\1\s\\binaries\x86ret\bin\i386\vccorlib140.i386.pdbGCTL source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.2668023522.0000000014F80000.00000004.00001000.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.2668443885.0000000014298000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\rc_bug_mas_v12_2409\wpsenv\3rd\qt5\build_x86\qtbase\plugins\styles\qwindowsvistastyle.pdb source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.2668443885.0000000014298000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /MT /Zl /Gs0 /GF /Gy /W3 /wd4090 /nologo /O2 -FS -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DRMD160_ASM -DAESNI_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM source: wps_wid.cid-735916525.1730301987.exe, 00000000.00000000.2238530081.0000000000A55000.00000002.00000001.01000000.00000003.sdmp
Source: Binary string: H:\pub_bh8f\rc_bug_mas_v12_2409\Build\Release\WPSOffice\office6\wpsofficeicon.pdb source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3752183714.000000001591E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\_work\1\s\\binaries\x86ret\bin\i386\vccorlib140.i386.pdb source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.2668023522.0000000014F80000.00000004.00001000.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.2668443885.0000000014298000.00000004.00000020.00020000.00000000.sdmp
Source: wps_wid.cid-735916525.1730301987.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: wps_wid.cid-735916525.1730301987.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: wps_wid.cid-735916525.1730301987.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: wps_wid.cid-735916525.1730301987.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: wps_wid.cid-735916525.1730301987.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: api-ms-win-core-console-l1-1-0.dll.5.drStatic PE information: 0xF471666F [Wed Dec 16 02:48:15 2099 UTC]
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_0098D6B0 LoadLibraryW,GetProcAddress,FreeLibrary,ExpandEnvironmentStringsW,FreeLibrary,RegOpenKeyExW,RegQueryValueExW,RegCloseKey,Sleep,ExpandEnvironmentStringsW,RegCloseKey,FreeLibrary,FreeLibrary,5_2_0098D6B0
Source: kshell.dll.5.drStatic PE information: section name: .detourc
Source: kshell.dll.5.drStatic PE information: section name: .detourd
Source: krpt.dll.5.drStatic PE information: section name: .detourc
Source: krpt.dll.5.drStatic PE information: section name: .detourd
Source: ksandbox.dll.5.drStatic PE information: section name: .detourc
Source: ksandbox.dll.5.drStatic PE information: section name: .detourd
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00CD2209 push ecx; ret 5_2_00CD221C
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: 7_2_00A8B255 push eax; retf 7_2_00A8B256

Persistence and Installation Behavior

barindex
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: memset,GetSystemDirectoryW,GetLastError,__acrt_iob_func,_fprintf,CreateFileW,GetLastError,__acrt_iob_func,_fprintf,DeviceIoControl,GetLastError,__acrt_iob_func,_fprintf,CloseHandle,CloseHandle,CreateFileA,DeviceIoControl,DeviceIoControl,memset,DeviceIoControl,strncpy_s,strncpy_s,strncpy_s,memset,CloseHandle,CloseHandle, \\.\PhysicalDrive%d7_2_64E0B3F0
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeFile created: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\kqingaccountsdk.dllJump to dropped file
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeFile created: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\addons\ksearchpanel\ksearchpanel.dllJump to dropped file
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeFile created: C:\Users\user\AppData\Local\Temp\wps\~4872e0\CONTROL\office6\api-ms-win-core-console-l1-2-0.dllJump to dropped file
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeFile created: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\kshell.dllJump to dropped file
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeFile created: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\krpt.dllJump to dropped file
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeFile created: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\addons\ksandbox\ksandbox.dllJump to dropped file
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeFile created: C:\Users\user\AppData\Local\Temp\wps\~4872e0\CONTROL\office6\api-ms-win-core-console-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeFile created: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\addons\kscreengrab\kscreengrab.dllJump to dropped file
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeFile created: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksaddndr.dllJump to dropped file
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeFile created: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\addons\ksharedoc_xa\ksharedoc_xa.dllJump to dropped file
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeFile created: C:\Users\user\AppData\Local\Temp\wps\~4872e0\CONTROL\office6\api-ms-win-core-datetime-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeFile created: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\utility\diffbase\office6\mui\default\templates\printTemplate.pdf_bk (copy)Jump to dropped file
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeFile created: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\addons\kqingdlg\kqingdlg.dllJump to dropped file
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeFile created: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\addons\krecentfile\krecentfile.dllJump to dropped file
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeFile created: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\krt.dllJump to dropped file
Source: C:\Users\user\Desktop\wps_wid.cid-735916525.1730301987.exeFile created: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeJump to dropped file
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_009CA920 CryptQueryObject,CryptMsgGetParam,CryptMsgGetParam,CertFindCertificateInStore,CertGetNameStringW,CertGetNameStringW,CertGetNameStringW,CertFreeCRLContext,CertCloseStore,CryptMsgClose,CertGetNameStringW,RegOpenKeyExW,RegQueryValueExW,RegQueryValueExW,RegQueryValueExW,RegCloseKey,RegOpenKeyExW,RegQueryValueExW,RegQueryValueExW,RegCloseKey,RegOpenKeyExW,RegQueryValueExW,RegQueryValueExW,RegCloseKey,RegOpenKeyExW,RegQueryValueExW,RegQueryValueExW,RegCloseKey,PathFileExistsW,GetPrivateProfileIntW,GetPrivateProfileIntW,GetPrivateProfileIntW,GetPrivateProfileIntW,GetPrivateProfileIntW,RegCloseKey,5_2_009CA920
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00A54D00 GetPrivateProfileStringW,5_2_00A54D00
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00A0AD50 GetPrivateProfileStringW,5_2_00A0AD50
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00978E30 GetPrivateProfileStringW,GetPrivateProfileStringW,5_2_00978E30
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_009F0F10 RegCloseKey,RegCreateKeyExW,RegSetValueExW,RegCloseKey,GetPrivateProfileStringW,5_2_009F0F10
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00A15D90 SendMessageW,CreateSemaphoreW,ReleaseSemaphore,FindWindowW,GetPrivateProfileStringW,WritePrivateProfileStringW,GetTickCount,SendMessageW,SendMessageW,RegOpenKeyExW,RegDeleteValueW,RegCloseKey,RegOpenKeyExW,RegCloseKey,RegDeleteValueW,RegCloseKey,RegOpenKeyExW,RegCloseKey,RegDeleteValueW,RegCloseKey,SendMessageW,SendMessageW,RegOpenKeyExW,GetModuleHandleW,GetProcAddress,GetModuleHandleW,GetProcAddress,GetModuleHandleW,GetProcAddress,RegCloseKey,OpenSCManagerW,OpenServiceW,CloseServiceHandle,CloseServiceHandle,CloseServiceHandle,CloseServiceHandle,GetLastError,RegCreateKeyExW,RegSetValueExW,RegSetValueExW,RegSetValueExW,RegCloseKey,RegCloseKey,RegCreateKeyExW,RegSetValueExW,RegCloseKey,RegCloseKey,RegCloseKey,RegCloseKey,RegSetValueExW,RegSetValueExW,RegCloseKey,RegCreateKeyExW,PathQuoteSpacesW,RegSetValueExW,RegCloseKey,RegCreateKeyExW,RegSetValueExW,RegSetValueExW,RegSetValueExW,RegCloseKey,RegSetValueExW,RegCreateKeyExW,RegSetValueExW,RegSetValueExW,RegCloseKey,WaitForSingleObject,WaitForSingleObject,CloseHandle,CloseHandle,GetTickCount,WaitForSingleObject,5_2_00A15D90
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00A55E60 GetPrivateProfileStringW,5_2_00A55E60
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00A541E0 GetPrivateProfileStringW,5_2_00A541E0
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00A46230 PathFileExistsW,GetPrivateProfileIntW,PathFileExistsW,5_2_00A46230
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00A54490 GetPrivateProfileStringW,GetPrivateProfileStringW,GetPrivateProfileStringW,GetPrivateProfileStringW,GetPrivateProfileStringW,5_2_00A54490
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00A54AA0 GetPrivateProfileStringW,GetPrivateProfileStringW,5_2_00A54AA0
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_009BF000 LoadLibraryExW,GetPrivateProfileStringW,GetPrivateProfileStringW,GetPrivateProfileStringW,GetPrivateProfileStringW,GetPrivateProfileStringW,GetPrivateProfileStringW,GetPrivateProfileStringW,GetPrivateProfileStringW,GetPrivateProfileStringW,GetPrivateProfileStringW,GetPrivateProfileStringW,PathFileExistsW,5_2_009BF000
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00A574B0 GetPrivateProfileStringW,5_2_00A574B0
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00A01530 GetPrivateProfileStringW,GetPrivateProfileStringW,GetPrivateProfileStringW,WritePrivateProfileStringW,WritePrivateProfileStringW,WritePrivateProfileStringW,RegOpenKeyExW,RegCloseKey,RegQueryValueExW,RegQueryValueExW,RegQueryValueExW,RegQueryValueExW,RegCloseKey,RegOpenKeyExW,RegQueryValueExW,RegQueryValueExW,RegCloseKey,RegCloseKey,5_2_00A01530
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_009BFB00 GetPrivateProfileStringW,GetPrivateProfileStringW,GetPrivateProfileStringW,GetPrivateProfileStringW,GetPrivateProfileStringW,GetPrivateProfileStringW,GetPrivateProfileStringW,GetPrivateProfileStringW,GetPrivateProfileStringW,GetPrivateProfileStringW,GetPrivateProfileStringW,GetPrivateProfileStringW,GetPrivateProfileStringW,GetPrivateProfileStringW,GetPrivateProfileStringW,GetCommandLineW,WritePrivateProfileStringW,5_2_009BFB00
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00A61B60 RegOpenKeyExW,RegQueryValueExW,RegOpenKeyExW,RegCloseKey,RegQueryValueExW,RegCloseKey,MultiByteToWideChar,MultiByteToWideChar,RegCloseKey,RegOpenKeyExW,RegQueryValueExW,RegQueryValueExW,RegQueryValueExW,RegCloseKey,RegOpenKeyExW,RegQueryValueExW,RegQueryValueExW,RegQueryValueExW,RegCloseKey,SHGetSpecialFolderPathW,GetPrivateProfileStringW,RegCloseKey,RegCreateKeyExW,RegSetValueExW,RegCloseKey,RegCloseKey,RegCloseKey,RegCloseKey,RegOpenKeyExW,RegQueryValueExW,RegCloseKey,5_2_00A61B60
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_0097FDB0 GetPrivateProfileStringW,GetPrivateProfileStringW,GetPrivateProfileStringW,GetPrivateProfileStringW,PathFileExistsW,DeleteFileW,GetPrivateProfileStringW,GetPrivateProfileStringW,GetPrivateProfileStringW,GetPrivateProfileStringW,GetPrivateProfileStringW,5_2_0097FDB0
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_009FFE10 GetPrivateProfileStringW,SHGetSpecialFolderPathW,SHGetSpecialFolderPathW,5_2_009FFE10
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: 7_2_00ABF220 _invalid_parameter_noinfo_noreturn,GetPrivateProfileStringW,GetPrivateProfileStringW,_invalid_parameter_noinfo_noreturn,7_2_00ABF220
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: 7_2_00B03550 _invalid_parameter_noinfo_noreturn,memset,GetPrivateProfileStringW,_invalid_parameter_noinfo_noreturn,7_2_00B03550
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: 7_2_00AF77F0 memset,memset,GetModuleFileNameW,wcsrchr,wcsncpy,GetPrivateProfileIntW,__Init_thread_footer,7_2_00AF77F0
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: 7_2_00AF39D0 _invalid_parameter_noinfo_noreturn,memset,GetPrivateProfileStringW,_invalid_parameter_noinfo_noreturn,7_2_00AF39D0
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: 7_2_00A8D190 _wcsicmp,_wcsicmp,_wcsicmp,_wcsicmp,GetPrivateProfileIntW,memset,memset,memset,memset,GetVersionExW,wcsrchr,??0QString@kso_qt@@QAE@XZ,??0QString@kso_qt@@QAE@XZ,??0QString@kso_qt@@QAE@XZ,??0QString@kso_qt@@QAE@XZ,??0QString@kso_qt@@QAE@XZ,7_2_00A8D190
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: 7_2_00A9F2C0 ?isChecked@QAbstractButton@kso_qt@@QBE_NXZ,?isChecked@QAbstractButton@kso_qt@@QBE_NXZ,?isChecked@QAbstractButton@kso_qt@@QBE_NXZ,?isChecked@QAbstractButton@kso_qt@@QBE_NXZ,GetPrivateProfileIntW,WritePrivateProfileStringW,?tr@QMetaObject@kso_qt@@QBE?AVQString@2@PBD0H@Z,?tr@QMetaObject@kso_qt@@QBE?AVQString@2@PBD0H@Z,?tr@QMetaObject@kso_qt@@QBE?AVQString@2@PBD0H@Z,?information@QMessageBox@kso_qt@@SA?AW4StandardButton@12@PAVQWidget@2@ABVQString@2@1V?$QFlags@W4StandardButton@QMessageBox@kso_qt@@@2@W4312@@Z,??1QString@kso_qt@@QAE@XZ,??1QString@kso_qt@@QAE@XZ,7_2_00A9F2C0
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: 7_2_00A8E3D0 memset,memset,memset,memset,memset,memset,memset,_wcsicmp,_wcsicmp,memset,memset,wcsncpy,wcsncpy,wcsncpy,wcsrchr,memset,GetPrivateProfileStringW,_wcsicmp,wcscat_s,?utf16@QString@kso_qt@@QBEPBGXZ,?utf16@QString@kso_qt@@QBEPBGXZ,?utf16@QString@kso_qt@@QBEPBGXZ,7_2_00A8E3D0
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: 7_2_00A8D850 _wcsicmp,_wcsicmp,_wcsicmp,_wcsicmp,GetPrivateProfileIntW,memset,memset,memset,memset,GetVersionExW,wcsrchr,_wcsicmp,_wcsicmp,_wcsicmp,_wcsicmp,_wcsicmp,_wcsicmp,_wcsicmp,_wcsicmp,_wcsicmp,_wcsicmp,_wcsicmp,_wcsicmp,??0QString@kso_qt@@QAE@XZ,?isOverseasVersion@product@krt@@YA_NXZ,??4QString@kso_qt@@QAEAAV01@PBD@Z,??YQString@kso_qt@@QAEAAV01@PBD@Z,??0QByteArray@kso_qt@@QAE@ABV01@@Z,??0QByteArray@kso_qt@@QAE@ABV01@@Z,??1QString@kso_qt@@QAE@XZ,7_2_00A8D850
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: 7_2_00AA2930 GetPrivateProfileIntW,WritePrivateProfileStringW,GetPrivateProfileIntW,WritePrivateProfileStringW,GetPrivateProfileIntW,WritePrivateProfileStringW,GetPrivateProfileIntW,WritePrivateProfileStringW,GetPrivateProfileIntW,WritePrivateProfileStringW,7_2_00AA2930
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: 7_2_00A8CA20 ?translate@QCoreApplication@kso_qt@@SA?AVQString@2@PBD00H@Z,?translate@QCoreApplication@kso_qt@@SA?AVQString@2@PBD00H@Z,_CxxThrowException,?translate@QCoreApplication@kso_qt@@SA?AVQString@2@PBD00H@Z,memset,memset,memset,GetVersionExW,memset,GetPrivateProfileStringW,??0QString@kso_qt@@QAE@XZ,?isSupportRibbonScale@product@krt@@YA_NXZ,?isSupportRibbonScale@product@krt@@YA_NXZ,memset,?isSupportRibbonScale@product@krt@@YA_NXZ,?translate@QCoreApplication@kso_qt@@SA?AVQString@2@PBD00H@Z,?trimmed@QString@kso_qt@@QHAE?AV12@XZ,??0QString@kso_qt@@QAE@$$QAV01@@Z,??1QString@kso_qt@@QAE@XZ,??1QString@kso_qt@@QAE@XZ,??1QString@kso_qt@@QAE@XZ,??1QString@kso_qt@@QAE@XZ,wcsncpy,?utf16@QString@kso_qt@@QBEPBGXZ,?translate@QCoreApplication@kso_qt@@SA?AVQString@2@PBD00H@Z,?utf16@QString@kso_qt@@QBEPBGXZ,??1QString@kso_qt@@QAE@XZ,?fromAscii_helper@QString@kso_qt@@CAPAU?$QTypedArrayData@G@2@PBDH@Z,??1QString@kso_qt@@QAE@XZ,?isSupportRibbonScale@product@krt@@YA_NXZ,wcsrchr,wcsrchr,??1QString@kso_qt@@QAE@XZ,7_2_00A8CA20
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: 7_2_00A92C20 GetPrivateProfileIntW,GetPrivateProfileIntW,GetPrivateProfileIntW,GetPrivateProfileIntW,_invalid_parameter_noinfo_noreturn,7_2_00A92C20
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: 7_2_00AFAD00 ?endGroup@QSettings@kso_qt@@QAEXXZ,?setValue@QSettings@kso_qt@@QAEXABVQString@2@ABVQVariant@2@@Z,memset,GetPrivateProfileStringW,_invalid_parameter_noinfo_noreturn,?endGroup@QSettings@kso_qt@@QAEXXZ,memset,?endGroup@QSettings@kso_qt@@QAEXXZ,GetModuleFileNameW,?endGroup@QSettings@kso_qt@@QAEXXZ,?isOverseasVersion@product@krt@@YA_NXZ,??0KCommonSettings@krt@@QAE@W4Scope@QSettings@kso_qt@@@Z,?fromAscii_helper@QString@kso_qt@@CAPAU?$QTypedArrayData@G@2@PBDH@Z,?fromAscii_helper@QString@kso_qt@@CAPAU?$QTypedArrayData@G@2@PBDH@Z,?beginGroup@QSettings@kso_qt@@QAEXABVQString@2@@Z,?beginGroup@QSettings@kso_qt@@QAEXABVQString@2@@Z,??1QString@kso_qt@@QAE@XZ,?fromAscii_helper@QString@kso_qt@@CAPAU?$QTypedArrayData@G@2@PBDH@Z,?beginGroup@QSettings@kso_qt@@QAEXABVQString@2@@Z,??1QString@kso_qt@@QAE@XZ,??0QVariant@kso_qt@@QAE@H@Z,??0QVariant@kso_qt@@QAE@H@Z,?fromAscii_helper@QString@kso_qt@@CAPAU?$QTypedArrayData@G@2@PBDH@Z,?setValue@QSettings@kso_qt@@QAEXABVQString@2@ABVQVariant@2@@Z,?setValue@QSettings@kso_qt@@QAEXABVQString@2@ABVQVariant@2@@Z,?setValue@QSettings@kso_qt@@QAEXABVQString@2@ABVQVariant@2@@Z,??1QString@kso_qt@@QAE@XZ,??1QVariant@kso_qt@@QAE@XZ,??1QVariant@kso_qt@@QAE@XZ,??0QVariant@kso_qt@@QAE@H@Z,?fromAscii_helper@QString@kso_qt@@CAPAU?$QTypedArrayData@G@2@PBDH@Z,?setValue@QSettings@kso_qt@@QAEXABVQString@2@ABVQVariant@2@@Z,?setValue@QSettings@kso_qt@@QAEXABVQString@2@ABVQVariant@2@@Z,??1QString@kso_qt@@QAE@XZ,??1QVariant@kso_qt@@QAE@XZ,?endGroup@QSettings@kso_qt@@QAEXXZ,?endGroup@QSettings@kso_qt@@QAEXXZ,?endGroup@QSettings@kso_qt@@QAEXXZ,??1KWpsCloudSvrSettings@krt@@UAE@XZ,7_2_00AFAD00
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeFile created: C:\Users\user\AppData\Roaming\kingsoft\office6\log\setup\wpssetup.logJump to behavior

Boot Survival

barindex
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: memset,GetSystemDirectoryW,GetLastError,__acrt_iob_func,_fprintf,CreateFileW,GetLastError,__acrt_iob_func,_fprintf,DeviceIoControl,GetLastError,__acrt_iob_func,_fprintf,CloseHandle,CloseHandle,CreateFileA,DeviceIoControl,DeviceIoControl,memset,DeviceIoControl,strncpy_s,strncpy_s,strncpy_s,memset,CloseHandle,CloseHandle, \\.\PhysicalDrive%d7_2_64E0B3F0
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_009F95A0 SHGetSpecialFolderPathW,RegOpenKeyExW,RegCloseKey,RegCloseKey,GetModuleHandleW,GetProcAddress,RegOpenKeyExW,RegCloseKey,RegCloseKey,GetModuleHandleW,GetProcAddress,RegOpenKeyExW,RegCloseKey,RegDeleteValueW,RegDeleteValueW,RegCloseKey,GetModuleHandleW,GetProcAddress,RegOpenKeyExW,RegCloseKey,RegCloseKey,GetModuleHandleW,GetProcAddress,RegOpenKeyExW,RegCloseKey,RegCloseKey,GetModuleHandleW,GetProcAddress,RegOpenKeyExW,RegCloseKey,RegCloseKey,GetModuleHandleW,GetProcAddress,RegOpenKeyExW,RegCloseKey,RegCloseKey,GetModuleHandleW,GetProcAddress,RegOpenKeyExW,RegCloseKey,RegCloseKey,GetModuleHandleW,GetProcAddress,RegOpenKeyExW,RegCloseKey,RegDeleteValueW,RegCloseKey,GetModuleHandleW,GetProcAddress,RegOpenKeyExW,RegCloseKey,RegCloseKey,GetModuleHandleW,GetProcAddress,RegOpenKeyExW,RegCloseKey,RegCloseKey,RegDeleteValueW,RegCloseKey,RegCloseKey,5_2_009F95A0
Source: C:\Users\user\Desktop\wps_wid.cid-735916525.1730301987.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
Source: C:\Users\user\Desktop\wps_wid.cid-735916525.1730301987.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
Source: C:\Users\user\Desktop\wps_wid.cid-735916525.1730301987.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\wps_wid.cid-735916525.1730301987.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\wps_wid.cid-735916525.1730301987.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\wps_wid.cid-735916525.1730301987.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeProcess information set: NOOPENFILEERRORBOX

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\wps_wid.cid-735916525.1730301987.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_DiskDrive
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_DiskDrive
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_DiskDrive
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_DiskDrive
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_DiskDrive
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00C2A610 GetLastError,GetCurrentProcessId,ProcessIdToSessionId,CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,ProcessIdToSessionId,OpenProcess,OpenProcessToken,CloseHandle,CloseHandle,RegOpenCurrentUser,RevertToSelf,5_2_00C2A610
Source: C:\Users\user\Desktop\wps_wid.cid-735916525.1730301987.exeWindow / User API: threadDelayed 630Jump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeWindow / User API: foregroundWindowGot 622Jump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\kqingaccountsdk.dllJump to dropped file
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\wps\~4872e0\CONTROL\office6\api-ms-win-core-console-l1-2-0.dllJump to dropped file
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\addons\ksearchpanel\ksearchpanel.dllJump to dropped file
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\krpt.dllJump to dropped file
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\wps\~4872e0\CONTROL\office6\api-ms-win-core-console-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\addons\ksandbox\ksandbox.dllJump to dropped file
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\addons\kscreengrab\kscreengrab.dllJump to dropped file
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksaddndr.dllJump to dropped file
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\wps\~4872e0\CONTROL\office6\api-ms-win-core-datetime-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\addons\ksharedoc_xa\ksharedoc_xa.dllJump to dropped file
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\utility\diffbase\office6\mui\default\templates\printTemplate.pdf_bk (copy)Jump to dropped file
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\addons\kqingdlg\kqingdlg.dllJump to dropped file
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\addons\krecentfile\krecentfile.dllJump to dropped file
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeEvasive API call chain: GetLocalTime,DecisionNodesgraph_5-118076
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeAPI coverage: 3.7 %
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exe TID: 2036Thread sleep time: -30000s >= -30000s
Source: C:\Users\user\Desktop\wps_wid.cid-735916525.1730301987.exeFile opened: PhysicalDrive0Jump to behavior
Source: C:\Users\user\Desktop\wps_wid.cid-735916525.1730301987.exeLast function: Thread delayed
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: 7_2_64E64E10 GetSystemTimeAsFileTime followed by cmp: cmp ebp, 04h and CTI: jbe 64E6530Bh7_2_64E64E10
Source: C:\Users\user\Desktop\wps_wid.cid-735916525.1730301987.exeFile Volume queried: C:\Users\user\Desktop FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeFile Volume queried: C:\Users\user\Desktop\wps_download FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeFile Volume queried: C:\Users\user\Desktop\wps_download FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeFile Volume queried: C:\Users\user\Desktop\wps_download FullSizeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeFile Volume queried: C:\Users\user\Desktop\wps_download FullSizeInformation
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00A0C1A0 PathAddBackslashW,FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,SHGetSpecialFolderPathW,5_2_00A0C1A0
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00A1C140 PathAddBackslashW,FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,5_2_00A1C140
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_009D42F0 FindFirstFileW,PathFileExistsW,lstrcmpW,lstrcmpW,lstrcmpW,lstrcmpW,GetLastError,FindClose,CopyFileW,lstrcmpW,FindNextFileW,5_2_009D42F0
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00A34270 SHGetSpecialFolderPathW,CoInitialize,CoCreateInstance,FindFirstFileW,FindNextFileW,FindNextFileW,StrStrIW,StrStrIW,FindNextFileW,FindClose,CoUninitialize,5_2_00A34270
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_009CB6E0 FindFirstFileW,FindNextFileW,FindNextFileW,FindClose,5_2_009CB6E0
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_009EFBA0 RegCloseKey,FindFirstFileW,MoveFileExW,MoveFileExW,FindNextFileW,FindClose,MoveFileExW,Concurrency::cancel_current_task,MoveFileExW,MoveFileExW,5_2_009EFBA0
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00A37D60 RegOpenKeyExW,RegOpenKeyExW,RegCloseKey,RegOpenKeyExW,RegCloseKey,RegOpenKeyExW,RegCloseKey,RegCloseKey,SHGetSpecialFolderPathW,SHGetSpecialFolderPathW,SHGetSpecialFolderPathW,FindFirstFileW,FindNextFileW,FindClose,GetLastError,5_2_00A37D60
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_009EC0D0 FindFirstFileW,FindNextFileW,FindClose,CopyFileW,RegOpenKeyExW,RegSetValueExW,RegCloseKey,5_2_009EC0D0
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00990160 FindFirstFileW,lstrcmpW,lstrcmpW,lstrcmpW,FindClose,GetLastError,GetLastError,RemoveDirectoryW,MoveFileExW,GetLastError,FindClose,GetSystemDirectoryW,SetFileAttributesW,DeleteFileW,MoveFileExW,SetFileAttributesW,DeleteFileW,GetTickCount,MoveFileExW,MoveFileExW,lstrcmpW,FindNextFileW,__Init_thread_footer,5_2_00990160
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00A004A0 PathAddBackslashW,FindFirstFileW,FindNextFileW,FindClose,5_2_00A004A0
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00A5E890 SHGetSpecialFolderPathW,SHGetSpecialFolderPathW,CoInitialize,CoCreateInstance,FindFirstFileW,StrStrIW,StrStrIW,StrStrIW,StrStrIW,StrStrIW,StrStrIW,DeleteFileW,FindNextFileW,FindClose,CoUninitialize,5_2_00A5E890
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_009D5150 FindFirstFileW,lstrcmpW,lstrcmpW,lstrcmpW,FindNextFileW,FindClose,GetLastError,RemoveDirectoryW,GetLastError,MoveFileExW,GetLastError,FindClose,5_2_009D5150
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00A3F6B0 PathFileExistsW,GetFileAttributesW,FindFirstFileW,FindNextFileW,FindClose,WritePrivateProfileStringW,WritePrivateProfileStringW,WritePrivateProfileStringW,WritePrivateProfileStringW,5_2_00A3F6B0
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_0098B710 FindFirstFileW,FindNextFileW,FindClose,5_2_0098B710
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_009C98F0 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,5_2_009C98F0
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00A3D8D0 FindFirstFileW,GetLastError,PathFileExistsW,CopyFileW,FindNextFileW,FindClose,PathFileExistsW,CopyFileW,GetLastError,GetLastError,5_2_00A3D8D0
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00A39BC0 PathFileExistsW,FindFirstFileW,lstrcmpW,lstrcmpW,CopyFileW,FindNextFileW,FindClose,5_2_00A39BC0
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00A33EE0 FindNextFileW,StrStrIW,StrStrIW,CopyFileW,GetSystemDirectoryW,SHGetSpecialFolderPathW,CoInitialize,CoCreateInstance,FindFirstFileW,FindNextFileW,FindNextFileW,StrStrIW,StrStrIW,FindNextFileW,FindClose,CoUninitialize,5_2_00A33EE0
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_009C9F70 FindFirstFileW,lstrcmpW,lstrcmpW,lstrcmpW,lstrcmpW,FindNextFileW,DeleteFileW,FindClose,5_2_009C9F70
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: 7_2_00A924B0 memset,memset,GetVersionExW,wcscat_s,memset,?fromUtf16@QString@kso_qt@@SA?AV12@PBGH@Z,??1QString@kso_qt@@QAE@XZ,?utf16@QString@kso_qt@@QBEPBGXZ,FindFirstFileW,?fromUtf16@QString@kso_qt@@SA?AV12@PBGH@Z,?fromUtf16@QString@kso_qt@@SA?AV12@PBGH@Z,??0QByteArray@kso_qt@@QAE@ABV01@@Z,?append@QString@kso_qt@@QAEAAV12@ABV12@@Z,??1QString@kso_qt@@QAE@XZ,??1QString@kso_qt@@QAE@XZ,?utf16@QString@kso_qt@@QBEPBGXZ,??1QString@kso_qt@@QAE@XZ,FindNextFileW,FindClose,??1QString@kso_qt@@QAE@XZ,7_2_00A924B0
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: 7_2_00A89420 memset,wcsncpy,wcsncat,memset,FindFirstFileW,FindNextFileW,FindNextFileW,FindClose,7_2_00A89420
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: 7_2_00A9D6A0 ?shared_null@QListData@kso_qt@@2UData@12@B,memset,??0QByteArray@kso_qt@@QAE@ABV01@@Z,?fromUtf8@QString@kso_qt@@SA?AV12@PBDH@Z,?append@QString@kso_qt@@QAEAAV12@ABV12@@Z,??1QString@kso_qt@@QAE@XZ,?toNativeSeparators@QDir@kso_qt@@SA?AVQString@2@ABV32@@Z,??1QString@kso_qt@@QAE@XZ,?utf16@QString@kso_qt@@QBEPBGXZ,FindFirstFileW,?fromUtf16@QString@kso_qt@@SA?AV12@PBGH@Z,??0QByteArray@kso_qt@@QAE@ABV01@@Z,?fromUtf8@QString@kso_qt@@SA?AV12@PBDH@Z,?append@QString@kso_qt@@QAEAAV12@ABV12@@Z,??1QString@kso_qt@@QAE@XZ,??0QByteArray@kso_qt@@QAE@ABV01@@Z,?append@QString@kso_qt@@QAEAAV12@ABV12@@Z,??1QString@kso_qt@@QAE@XZ,??1QString@kso_qt@@QAE@XZ,??1QString@kso_qt@@QAE@XZ,FindNextFileW,?shared_null@QListData@kso_qt@@2UData@12@B,?shared_null@QListData@kso_qt@@2UData@12@B,FindClose,??1QString@kso_qt@@QAE@XZ,7_2_00A9D6A0
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: 7_2_00A9A95C ??0QString@kso_qt@@QAE@PBD@Z,??1QString@kso_qt@@QAE@XZ,memmove,memset,wcscpy_s,_invalid_parameter_noinfo_noreturn,memset,memset,memset,GetVersionExW,memset,FindFirstFileW,??0QString@kso_qt@@QAE@XZ,?isOverseasVersion@product@krt@@YA_NXZ,??4QString@kso_qt@@QAEAAV01@PBD@Z,??0QByteArray@kso_qt@@QAE@ABV01@@Z,??0QByteArray@kso_qt@@QAE@ABV01@@Z,??1QString@kso_qt@@QAE@XZ,DeleteFileW,FindNextFileW,??1QString@kso_qt@@QAE@XZ,FindClose,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,7_2_00A9A95C
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: 7_2_00A9BA70 FindClose,Sleep,memset,FindFirstFileW,FindClose,Sleep,7_2_00A9BA70
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: 7_2_00A92A40 ?translate@QCoreApplication@kso_qt@@SA?AVQString@2@PBD00H@Z,?shared_null@QListData@kso_qt@@2UData@12@B,?isEmpty@QListData@kso_qt@@QBE_NXZ,?toNativeSeparators@QDir@kso_qt@@SA?AVQString@2@ABV32@@Z,??0QChar@kso_qt@@QAE@H@Z,?endsWith@QString@kso_qt@@QBE_NVQChar@2@W4CaseSensitivity@Qt@2@@Z,??YQString@kso_qt@@QAEAAV01@PBD@Z,?utf16@QString@kso_qt@@QBEPBGXZ,FindFirstFileW,FindNextFileW,?translate@QCoreApplication@kso_qt@@SA?AVQString@2@PBD00H@Z,?fromWCharArray@QString@kso_qt@@SA?AV12@PB_WH@Z,?QStringList_contains@QtPrivate@kso_qt@@YA_NPBVQStringList@2@ABVQString@2@W4CaseSensitivity@Qt@2@@Z,??1QString@kso_qt@@QAE@XZ,FindNextFileW,FindClose,??1QString@kso_qt@@QAE@XZ,7_2_00A92A40
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: 7_2_00B07DB0 FindFirstFileW,_wcsnicmp,FindNextFileW,FindClose,_invalid_parameter_noinfo_noreturn,7_2_00B07DB0
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: 7_2_00A97E40 memset,FindFirstFileW,DeleteFileW,FindNextFileW,memmove,FindClose,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,?isSupportRibbonScale@product@krt@@YA_NXZ,?fromAscii_helper@QString@kso_qt@@CAPAU?$QTypedArrayData@G@2@PBDH@Z,??1QString@kso_qt@@QAE@XZ,?shared_null@QHashData@kso_qt@@2U12@B,?translate@QCoreApplication@kso_qt@@SA?AVQString@2@PBD00H@Z,??0QChar@kso_qt@@QAE@UQLatin1Char@1@@Z,?arg@QString@kso_qt@@QBE?AV12@ABV12@HVQChar@2@@Z,?utf16@QString@kso_qt@@QBEPBGXZ,??1QString@kso_qt@@QAE@XZ,??1QString@kso_qt@@QAE@XZ,??1QString@kso_qt@@QAE@XZ,?shared_null@QHashData@kso_qt@@2U12@B,7_2_00A97E40
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: 7_2_00A8DE50 memset,FindFirstFileW,memset,memset,_wcsicmp,memset,memset,_wcsnicmp,FindNextFileW,FindClose,7_2_00A8DE50
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_009F75A0 GetTempPathW,PathAddBackslashW,GetLogicalDriveStringsW,GetDriveTypeW,GetDriveTypeW,GetDriveTypeW,GetDriveTypeW,PathAddBackslashW,GetTickCount,5_2_009F75A0
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_0096C9C0 GetCurrentProcess,GetProcessAffinityMask,GetSystemInfo,5_2_0096C9C0
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeFile opened: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\addons\kapplist\mui\default\html\kappcustomwidget\static\Jump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeFile opened: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\addons\kapplist\mui\default\Jump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeFile opened: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\addons\kapplist\mui\default\html\Jump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeFile opened: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\addons\kapplist\mui\default\html\kappcustomwidget\Jump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeFile opened: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\addons\kapplist\mui\Jump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeFile opened: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\addons\kapplist\mui\default\html\kappcustomwidget\static\css\Jump to behavior
Source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000002.4121012144.0000000014EE6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000002.4116265647.00000000036DB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWen-GBn
Source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.2626467328.0000000001376000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Users\user\Desktop\wps_wid.cid-735916525.1730301987.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00C8F898 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,5_2_00C8F898
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00A63770 OutputDebugStringW,GetSystemWow64DirectoryW,GetLastError,OutputDebugStringW,SHGetSpecialFolderPathW,DeleteFileW,DeleteFileW,DeleteFileW,RegCreateKeyExW,RegQueryValueExW,RegQueryValueExW,RegQueryValueExW,RegCloseKey,5_2_00A63770
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00C2A610 GetLastError,GetCurrentProcessId,ProcessIdToSessionId,CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,ProcessIdToSessionId,OpenProcess,OpenProcessToken,CloseHandle,CloseHandle,RegOpenCurrentUser,RevertToSelf,5_2_00C2A610
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_0098D6B0 LoadLibraryW,GetProcAddress,FreeLibrary,ExpandEnvironmentStringsW,FreeLibrary,RegOpenKeyExW,RegQueryValueExW,RegCloseKey,Sleep,ExpandEnvironmentStringsW,RegCloseKey,FreeLibrary,FreeLibrary,5_2_0098D6B0
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00CAE844 mov eax, dword ptr fs:[00000030h]5_2_00CAE844
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00CAE888 mov eax, dword ptr fs:[00000030h]5_2_00CAE888
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00C8F597 mov eax, dword ptr fs:[00000030h]5_2_00C8F597
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00A2BF90 GetNativeSystemInfo,GetNativeSystemInfo,GetProcessHeap,HeapAlloc,SetLastError,GetSystemDirectoryW,GetNativeSystemInfo,PathAppendW,PathAppendW,PathAppendW,PathFileExistsW,PathAppendW,PathRenameExtensionW,PathQuoteSpacesW,Concurrency::cancel_current_task,Concurrency::cancel_current_task,Concurrency::cancel_current_task,Concurrency::cancel_current_task,5_2_00A2BF90
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeProcess token adjusted: DebugJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00C8F898 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,5_2_00C8F898
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00C7F82B SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,5_2_00C7F82B
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_6B146A8C IsProcessorFeaturePresent,memset,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,5_2_6B146A8C
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_6B146D8B SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,5_2_6B146D8B
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_6B152AB4 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,5_2_6B152AB4
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_6B152917 IsProcessorFeaturePresent,memset,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,5_2_6B152917
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_6B1755F4 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,5_2_6B1755F4
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_6B17545A IsProcessorFeaturePresent,memset,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,5_2_6B17545A
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: 7_2_00C1509F SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,7_2_00C1509F
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: 7_2_64E0E981 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,7_2_64E0E981
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: 7_2_64E0EB24 IsProcessorFeaturePresent,memset,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,7_2_64E0EB24
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: 7_2_64E7B502 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,7_2_64E7B502
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeCode function: 7_2_64E7B659 IsProcessorFeaturePresent,memset,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,7_2_64E7B659
Source: C:\Users\user\Desktop\wps_wid.cid-735916525.1730301987.exeProcess created: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe c:\users\user\desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_xa_mui_free.exe.500.2083.exe -installcallbyonlinesetup -defaultopen -defaultopenpdf -asso_pic_setup -createicons -curlangofinstalledproduct=en_gb -d="c:\users\user\appdata\local\kingsoft\wps office" -notautostartwps -enablesetupmuipkg -appdata="c:\users\user\appdata\roaming"
Source: unknownProcess created: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe "c:\users\user\desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_xa_mui_free.exe.500.2083.exe" -downpower -installcallbyonlinesetup -defaultopen -defaultopenpdf -asso_pic_setup -createicons -curlangofinstalledproduct="en_gb" -d="c:\users\user\appdata\local\kingsoft\wps office" -notautostartwps="c:\users\user\appdata\local\kingsoft\wps office" -enablesetupmuipkg="c:\users\user\appdata\local\kingsoft\wps office" -appdata="c:\users\user\appdata\roaming" -msgwndname=wpssetup_message_48854e -curinstalltemppath=c:\users\user\appdata\local\temp\wps\~4872e0\
Source: C:\Users\user\Desktop\wps_wid.cid-735916525.1730301987.exeProcess created: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe c:\users\user\desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_xa_mui_free.exe.500.2083.exe -installcallbyonlinesetup -defaultopen -defaultopenpdf -asso_pic_setup -createicons -curlangofinstalledproduct=en_gb -d="c:\users\user\appdata\local\kingsoft\wps office" -notautostartwps -enablesetupmuipkg -appdata="c:\users\user\appdata\roaming"Jump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00A29E10 LoadLibraryExW,InitializeSecurityDescriptor,SetSecurityDescriptorDacl,CreateMutexW,CreateMutexW,CreateMutexW,CreateEventW,5_2_00A29E10
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_009D6950 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,5_2_009D6950
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_6B1468AB cpuid 5_2_6B1468AB
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: EnumSystemLocalesEx,5_2_00CAF2C2
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: GetLocaleInfoEx,GetLocaleInfoW,5_2_00CAF46C
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: GetACP,IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW,5_2_00CB7AF2
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: GetLocaleInfoW,5_2_00CB8158
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: GetLocaleInfoEx,5_2_00C822CA
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,5_2_00CB827E
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: GetLocaleInfoW,5_2_00CB8384
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,5_2_00CB8453
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: EnumSystemLocalesW,5_2_00CAEEB3
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: GetLocaleInfoW,5_2_00CB7CED
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: EnumSystemLocalesW,5_2_00CB7DDF
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: EnumSystemLocalesW,5_2_00CB7D94
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: EnumSystemLocalesW,5_2_00CB7E7A
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,5_2_00CB7F05
Source: C:\Users\user\Desktop\wps_wid.cid-735916525.1730301987.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\wps_wid.cid-735916525.1730301987.exeQueries volume information: C:\Windows\Fonts\segoeuib.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\wps_wid.cid-735916525.1730301987.exeQueries volume information: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\wps_wid.cid-735916525.1730301987.exeQueries volume information: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeQueries volume information: C:\Users\user\AppData\Local\Temp\wps\~4872e0\CONTROL\office6\qt.conf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeQueries volume information: C:\Users\user\AppData\Local\Temp\wps\~4872e0\CONTROL\office6\qt.conf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeQueries volume information: C:\Users\user\AppData\Local\Temp\wps\~4872e0\CONTROL\office6\qt\plugins\platforms\qdirect2d.dll VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeQueries volume information: C:\Users\user\AppData\Local\Temp\wps\~4872e0\CONTROL\office6\qt\plugins\platforms\qwindows.dll VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeQueries volume information: C:\Users\user\AppData\Local\Temp\wps\~4872e0\CONTROL\office6\qt\plugins\styles\qwindowsvistastyle.dll VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeQueries volume information: C:\Users\user\AppData\Local\Temp\wps\~4872e0\CONTROL\office6\kpacketui\mui\en_US\kpacketui.qm VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeQueries volume information: C:\Users\user\AppData\Local\Temp\wps\~4872e0\CONTROL\office6\qt\plugins\imageformats\qsvg.dll VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeQueries volume information: C:\Users\user\AppData\Local\Temp\wps\~4872e0\CONTROL\office6\qt\plugins\iconusers\qsvgicon.dll VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeQueries volume information: C:\Users\user\AppData\Local\Temp\wps\~4872e0\CONTROL\office6\kpacketui\mui\en_GB\kpacketui.qm VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeQueries volume information: C:\Users\user\AppData\Local\Temp\wps\~4872e0\CONTROL\office6\kpacketui\mui\de_DE\kpacketui.qm VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeQueries volume information: C:\Users\user\AppData\Local\Temp\wps\~4872e0\CONTROL\office6\kpacketui\mui\en_GB\kpacketui.qm VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeQueries volume information: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\cfgs\product.dat VolumeInformation
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeQueries volume information: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\cfgs\product.dat VolumeInformation
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeQueries volume information: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\qt.conf VolumeInformation
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeQueries volume information: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\qt.conf VolumeInformation
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeQueries volume information: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\qt\plugins\platforms\qdirect2d.dll VolumeInformation
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeQueries volume information: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\qt\plugins\platforms\qwindows.dll VolumeInformation
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeQueries volume information: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\qt\plugins\styles\qwindowsvistastyle.dll VolumeInformation
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeQueries volume information: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\cfgs\setup.cfg VolumeInformation
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeQueries volume information: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\cfgs\setup.cfg VolumeInformation
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeQueries volume information: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\utility\install.ini VolumeInformation
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeQueries volume information: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\utility\install.ini VolumeInformation
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeQueries volume information: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\mui\en\lang.conf VolumeInformation
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeQueries volume information: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\mui\en\lang.conf VolumeInformation
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeQueries volume information: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\mui\en_GB\lang.conf VolumeInformation
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeQueries volume information: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\mui\en_GB\lang.conf VolumeInformation
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeQueries volume information: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\mui\en_US\lang.conf VolumeInformation
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeQueries volume information: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\mui\en_US\lang.conf VolumeInformation
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeQueries volume information: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\mui\ja_JP\lang.conf VolumeInformation
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeQueries volume information: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\mui\ja_JP\lang.conf VolumeInformation
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeQueries volume information: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\mui\th_TH\lang.conf VolumeInformation
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeQueries volume information: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\mui\th_TH\lang.conf VolumeInformation
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeQueries volume information: C:\Users\user\AppData\Roaming\kingsoft\wps\addons\data\win-i386\kconfigcenter\kccsdkdb\kccsdkpriortydb\mdbx.dat VolumeInformation
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeQueries volume information: C:\Users\user\AppData\Roaming\kingsoft\wps\addons\data\win-i386\kconfigcenter\kccsdkdb\kccsdkpriortydb\mdbx.dat VolumeInformation
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeQueries volume information: C:\Users\user\AppData\Roaming\kingsoft\wps\addons\data\win-i386\kconfigcenter\kccsdkdb\kccsdkpriortydb\mdbx.dat VolumeInformation
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeQueries volume information: C:\Users\user\AppData\Roaming\kingsoft\wps\addons\data\win-i386\kconfigcenter\kccsdkdb\kccsdkpriortydb\mdbx.dat VolumeInformation
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeQueries volume information: C:\Users\user\AppData\Roaming\kingsoft\wps\addons\data\win-i386\kconfigcenter\kccsdkdb\kccsdkpriortydb\mdbx.lck VolumeInformation
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeQueries volume information: C:\Users\user\AppData\Roaming\kingsoft\wps\addons\data\win-i386\kconfigcenter\kccsdkdb\kccsdkpriortydb\mdbx.lck VolumeInformation
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeQueries volume information: C:\Users\user\AppData\Roaming\kingsoft\wps\addons\data\win-i386\kconfigcenter\kccsdkdb\kccsdkpriortydb\mdbx.lck VolumeInformation
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeQueries volume information: C:\Users\user\AppData\Roaming\kingsoft\wps\addons\data\win-i386\kconfigcenter\kccsdkdb\kccsdkpriortydb\mdbx.dat VolumeInformation
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeQueries volume information: C:\Users\user\AppData\Roaming\kingsoft\wps\addons\data\win-i386\kconfigcenter\kccsdkdb\kccsdkpriortydb\mdbx.dat VolumeInformation
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeQueries volume information: C:\Users\user\AppData\Roaming\kingsoft\wps\addons\data\win-i386\kconfigcenter\kccsdkdb\kccsdkpriortydb\mdbx.dat VolumeInformation
Source: C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exeQueries volume information: C:\Users\user\AppData\Roaming\kingsoft\wps\addons\data\win-i386\kconfigcenter\kccsdkdb\kccsdkpriortydb\mdbx.dat VolumeInformation
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_0099C4B0 RegCloseKey,WaitForSingleObject,GetLocalTime,_strrchr,_strrchr,GetCurrentThreadId,GetCurrentProcessId,EnterCriticalSection,LeaveCriticalSection,SetEvent,5_2_0099C4B0
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_00CB1DA0 _free,_free,_free,GetTimeZoneInformation,_free,5_2_00CB1DA0
Source: C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeCode function: 5_2_009DEFB0 RegCloseKey,RegOpenKeyExW,RegQueryValueExW,RegQueryValueExW,RegQueryValueExW,RegCloseKey,RegOpenKeyExW,RegQueryValueExW,RegQueryValueExW,std::locale::_Init,RegCloseKey,GetVersionExW,GetVersionExW,5_2_009DEFB0
Source: C:\Users\user\Desktop\wps_wid.cid-735916525.1730301987.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
Source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeBinary or memory string: 360Safe.exe
Source: 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exeBinary or memory string: ravmond.exe
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
Windows Management Instrumentation
1
Windows Service
1
Access Token Manipulation
1
Masquerading
OS Credential Dumping12
System Time Discovery
Remote Services11
Archive Collected Data
2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault Accounts12
Command and Scripting Interpreter
1
Bootkit
1
Windows Service
12
Virtualization/Sandbox Evasion
LSASS Memory1
Query Registry
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain Accounts2
Native API
1
DLL Side-Loading
1
Process Injection
1
Access Token Manipulation
Security Account Manager161
Security Software Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCron1
DLL Search Order Hijacking
1
DLL Side-Loading
1
Process Injection
NTDS12
Virtualization/Sandbox Evasion
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script1
DLL Search Order Hijacking
1
Deobfuscate/Decode Files or Information
LSA Secrets2
Process Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts2
Obfuscated Files or Information
Cached Domain Credentials1
Application Window Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
Bootkit
DCSync5
File and Directory Discovery
Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
Timestomp
Proc Filesystem147
System Information Discovery
Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt1
DLL Side-Loading
/etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron1
DLL Search Order Hijacking
Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
wps_wid.cid-735916525.1730301987.exe0%ReversingLabs
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\addons\kqingdlg\kqingdlg.dll0%ReversingLabs
C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\addons\krecentfile\krecentfile.dll0%ReversingLabs
C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\addons\ksandbox\ksandbox.dll0%ReversingLabs
C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\addons\kscreengrab\kscreengrab.dll0%ReversingLabs
C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\addons\ksearchpanel\ksearchpanel.dll0%ReversingLabs
C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\addons\ksharedoc_xa\ksharedoc_xa.dll0%ReversingLabs
C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\kqingaccountsdk.dll0%ReversingLabs
C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\krpt.dll0%ReversingLabs
C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\krt.dll0%ReversingLabs
C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksaddndr.dll0%ReversingLabs
C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\kshell.dll0%ReversingLabs
C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\utility\diffbase\office6\mui\default\templates\printTemplate.pdf_bk (copy)0%ReversingLabs
C:\Users\user\AppData\Local\Temp\wps\~4872e0\CONTROL\office6\api-ms-win-core-console-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\wps\~4872e0\CONTROL\office6\api-ms-win-core-console-l1-2-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\wps\~4872e0\CONTROL\office6\api-ms-win-core-datetime-l1-1-0.dll0%ReversingLabs
C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe0%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
https://s%1.vip.wpscdn.cnTTransportException:060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3748445348.0000000014990000.00000004.00001000.00020000.00000000.sdmpfalse
    unknown
    https://www.wps.com/eulawps_wid.cid-735916525.1730301987.exe, 00000000.00000000.2238530081.0000000000A55000.00000002.00000001.01000000.00000003.sdmpfalse
      unknown
      https://phapi.wps.cn/api/v2/handle/settingksomisc.exefalse
        unknown
        https://wpsplus.com060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3748445348.0000000014990000.00000004.00001000.00020000.00000000.sdmpfalse
          unknown
          https://account.wps.cn/healthy060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exefalse
            unknown
            https://curl.se/docs/http-cookies.htmlwps_wid.cid-735916525.1730301987.exe, 00000000.00000000.2238530081.0000000000A55000.00000002.00000001.01000000.00000003.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exefalse
              unknown
              https://sharefolder.wps.cn/api/v1/space/notify/ownerspace_owner_id060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3748445348.0000000014990000.00000004.00001000.00020000.00000000.sdmpfalse
                unknown
                http://up.wps.kingsoft.com/wpsupdate2009060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3790893433.0000000001550000.00000004.00000800.00020000.00000000.sdmpfalse
                  unknown
                  http://ocsp.di060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3772969203.0000000015005000.00000004.00000020.00020000.00000000.sdmpfalse
                    unknown
                    https://api.wps.com/pc/special/api/user/remove-dataksomisc.exefalse
                      unknown
                      https://event.wps.comdynamicParamFinishTagt1_app_start_p_st_sv_app_gid_did_hdid3_aid_ut_rid_av_ch_dbwps_wid.cid-735916525.1730301987.exe, 00000000.00000000.2238530081.0000000000A55000.00000002.00000001.01000000.00000003.sdmpfalse
                        unknown
                        http://120.131.9.220060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3748445348.0000000014990000.00000004.00001000.00020000.00000000.sdmpfalse
                          unknown
                          https://params.wps.com/api/map/online_params/webparam_mig/onlineParamByFunc?funcName=&version=&channwps_wid.cid-735916525.1730301987.exe, 00000000.00000000.2238530081.0000000000A55000.00000002.00000001.01000000.00000003.sdmpfalse
                            unknown
                            http://dw-collect-debug.ksord.com)datesign_eventslocalwps_wid.cid-735916525.1730301987.exe, 00000000.00000000.2238530081.0000000000A55000.00000002.00000001.01000000.00000003.sdmpfalse
                              unknown
                              https://http_.index.inicert_detailis_cached_fileverify_cert_failedKOnlineSetupImpl::__generateCacheFwps_wid.cid-735916525.1730301987.exe, 00000000.00000000.2238530081.0000000000A55000.00000002.00000001.01000000.00000003.sdmpfalse
                                unknown
                                https://switch.pcfg.cache.wpscdn.cn/wps_cdn_config/hashcalcswitchksomisc.exefalse
                                  unknown
                                  https://qing.wps.cn060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000002.4121012144.0000000014EE6000.00000004.00000020.00020000.00000000.sdmpfalse
                                    unknown
                                    https://s%1.vip.wpscdn.cn060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3748445348.0000000014990000.00000004.00001000.00020000.00000000.sdmpfalse
                                      unknown
                                      https://s.wps.comshortLinkUrlshortlink/short-link/queryshort_link_code=geterr_signAuthorizationdevicwps_wid.cid-735916525.1730301987.exe, 00000000.00000000.2238530081.0000000000A55000.00000002.00000001.01000000.00000003.sdmpfalse
                                        unknown
                                        https://www.wps.com/privacy-policywps_wid.cid-735916525.1730301987.exe, 00000000.00000000.2238530081.0000000000A55000.00000002.00000001.01000000.00000003.sdmpfalse
                                          unknown
                                          https://curl.se/docs/alt-svc.htmlwps_wid.cid-735916525.1730301987.exe, 00000000.00000000.2238530081.0000000000A55000.00000002.00000001.01000000.00000003.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exefalse
                                            unknown
                                            https://www.wps.com060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000002.4121012144.0000000014EE6000.00000004.00000020.00020000.00000000.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000002.4122341949.0000000015581000.00000004.00000020.00020000.00000000.sdmpfalse
                                              unknown
                                              https://deviceapi.wps.cn060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3748445348.0000000014990000.00000004.00001000.00020000.00000000.sdmpfalse
                                                unknown
                                                https://wdl1.pcfg.cache.wpscdn.com/wpsdl/wpsoffice/onlinesetup/package/SOFTWAREwps_wid.cid-735916525.1730301987.exe, 00000000.00000000.2238530081.0000000000A55000.00000002.00000001.01000000.00000003.sdmpfalse
                                                  unknown
                                                  http://wu005.kuaikuai.cn/wpsupdateoad060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000002.4116265647.00000000036B2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    unknown
                                                    https://deviceapi.wps.cnclient_type=%1060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3748445348.0000000014990000.00000004.00001000.00020000.00000000.sdmpfalse
                                                      unknown
                                                      https://www.wps.com8060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000002.4116265647.00000000036B2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        unknown
                                                        https://curl.se/docs/hsts.htmlwps_wid.cid-735916525.1730301987.exe, 00000000.00000000.2238530081.0000000000A55000.00000002.00000001.01000000.00000003.sdmp, 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exefalse
                                                          unknown
                                                          https://curl.se/docs/alt-svc.html#060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exefalse
                                                            unknown
                                                            https://sharefolder.wps.cn060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3748445348.0000000014990000.00000004.00001000.00020000.00000000.sdmpfalse
                                                              unknown
                                                              https://en.ksupdate.com/errorreport/up060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000002.4116265647.00000000036B2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                unknown
                                                                https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:51:0060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000002.4116265647.00000000036B2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  https://curl.se/docs/hsts.html#060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exefalse
                                                                    unknown
                                                                    http://dw-online.ksosoft.com/api/dynamicParam/v3/app/2.9.0dcsdk_eventv3.dbdcsdk_dpv3.data10Cwps_wid.cid-735916525.1730301987.exe, 00000000.00000000.2238530081.0000000000A55000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                      unknown
                                                                      https://qr.wps.cn060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3748445348.0000000014990000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        http://120.131.9.220$060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3748445348.0000000014990000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          https://qing.wps.cne_id_type060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000002.4121012144.0000000014EE6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            https://curl.se/docs/http-cookies.html#060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exefalse
                                                                              unknown
                                                                              http://ic.wps.cn/wpsv6internet/infos.ads?v=D1S1E1&d=kdcsdk_infoc/wps/client/appcountrycodelastupdatewps_wid.cid-735916525.1730301987.exe, 00000000.00000000.2238530081.0000000000A55000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                unknown
                                                                                https://qr.wps.cn/api/v3/channel060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3748445348.0000000014990000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  https://wpsplus.com/3rd/drive/api/v3/mine/team/link/%1with_corp_name=%1060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3748445348.0000000014990000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    https://conf.psvr.wps.cn060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000003.3748445348.0000000014990000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      http://en.ksupdate.com/errorreport/uphttps://en.ksupdate.com/errorreport/up-crashdmpwps_wid.cid-735916525.1730301987.exe, 00000000.00000000.2238530081.0000000000A55000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                        unknown
                                                                                        https://www.wps.com/eulaprivacy_policylicense_agreementlabelTitleMsg_Wps_OnlineSetup_TaskMsgMsg_Wps_wps_wid.cid-735916525.1730301987.exe, 00000000.00000000.2238530081.0000000000A55000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                          unknown
                                                                                          http://wu005.kuaikuai.cn/wpsupdate060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000002.4116265647.00000000036B2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:51:0060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, 00000005.00000002.4121012144.0000000014EE6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              https://params.wps.com/api/map/online_params/webparam_mig/onlineParamByFunc?funcName=wps_wid.cid-735916525.1730301987.exe, 00000000.00000000.2238530081.0000000000A55000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                unknown
                                                                                                https://website-prod.cache.wpscdn.com/pkgs/win/setup_XA_mui_Free.exeSOFTWAREwps_wid.cid-735916525.1730301987.exe, 00000000.00000000.2238530081.0000000000A55000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                  unknown
                                                                                                  • No. of IPs < 25%
                                                                                                  • 25% < No. of IPs < 50%
                                                                                                  • 50% < No. of IPs < 75%
                                                                                                  • 75% < No. of IPs
                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                  172.217.16.206
                                                                                                  unknownUnited States
                                                                                                  15169GOOGLEUSfalse
                                                                                                  104.16.84.69
                                                                                                  unknownUnited States
                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                  90.84.175.86
                                                                                                  unknownFrance
                                                                                                  5511OPENTRANSITFRfalse
                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                  Analysis ID:1545519
                                                                                                  Start date and time:2024-10-30 16:43:36 +01:00
                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                  Overall analysis duration:0h 14m 31s
                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                  Report type:full
                                                                                                  Cookbook file name:default.jbs
                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                  Run name:Run with higher sleep bypass
                                                                                                  Number of analysed new started processes analysed:9
                                                                                                  Number of new started drivers analysed:0
                                                                                                  Number of existing processes analysed:0
                                                                                                  Number of existing drivers analysed:0
                                                                                                  Number of injected processes analysed:0
                                                                                                  Technologies:
                                                                                                  • HCA enabled
                                                                                                  • EGA enabled
                                                                                                  • AMSI enabled
                                                                                                  Analysis Mode:default
                                                                                                  Analysis stop reason:Timeout
                                                                                                  Sample name:wps_wid.cid-735916525.1730301987.exe
                                                                                                  Detection:SUS
                                                                                                  Classification:sus26.evad.winEXE@6/1037@0/3
                                                                                                  EGA Information:
                                                                                                  • Successful, ratio: 66.7%
                                                                                                  HCA Information:
                                                                                                  • Successful, ratio: 55%
                                                                                                  • Number of executed functions: 185
                                                                                                  • Number of non-executed functions: 52
                                                                                                  Cookbook Comments:
                                                                                                  • Found application associated with file extension: .exe
                                                                                                  • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                                                                                  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, WmiPrvSE.exe, svchost.exe
                                                                                                  • Execution Graph export aborted for target 060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe, PID 6128 because there are no executed function
                                                                                                  • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                  • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                  • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                  • Report size getting too big, too many NtCreateFile calls found.
                                                                                                  • Report size getting too big, too many NtOpenFile calls found.
                                                                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                  • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                  • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                  • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                  • Report size getting too big, too many NtWriteFile calls found.
                                                                                                  • Skipping network analysis since amount of network traffic is too extensive
                                                                                                  • VT rate limit hit for: wps_wid.cid-735916525.1730301987.exe
                                                                                                  No simulations
                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                  104.16.84.69https://eu.docworkspace.com/d/sIKzT-6_PAfKtvrgG?sa=601.1123&data=05%7C02%7Cpawel.szuminski@mmcg.co.uk%7C3306ab8a4c924de29d5108dcef7d4b00%7C88f8632e06d34cf0b90694c0251f986c%7C0%7C0%7C638648568602700662%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0=%7C0%7C%7C%7C&sdata=GSQ2KWuN7dSWSt7Qxxa59nm67jQdzMO38mXj+TAUa8I=&reserved=0%20%3Chttps://gbr01.safelinks.protection.outlook.com/?url=https://linkprotect.cudasvc.com/url?a=https%3a%2f%2feu.docworkspace.com%2fd%2fsIKzT-6_PAfKtvrgG%3fsa%3d601.1123&c=E,1,ibkDEAmMDiOODy7K4yYOHXlrNZSwIUyvYRqyN-P7QzVZgEIAr5lAv4gSIQh8j9CWT9OcTs7dcSF-FkHQ3xNgo2T8zxGLba9DtMPxCYn_Hbo1odxtD5AQgg,,&typo=1Get hashmaliciousUnknownBrowse
                                                                                                    90.84.175.86https://eu.docworkspace.com/d/sIKzT-6_PAfKtvrgG?sa=601.1123&data=05%7C02%7Cpawel.szuminski@mmcg.co.uk%7C3306ab8a4c924de29d5108dcef7d4b00%7C88f8632e06d34cf0b90694c0251f986c%7C0%7C0%7C638648568602700662%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0=%7C0%7C%7C%7C&sdata=GSQ2KWuN7dSWSt7Qxxa59nm67jQdzMO38mXj+TAUa8I=&reserved=0%20%3Chttps://gbr01.safelinks.protection.outlook.com/?url=https://linkprotect.cudasvc.com/url?a=https%3a%2f%2feu.docworkspace.com%2fd%2fsIKzT-6_PAfKtvrgG%3fsa%3d601.1123&c=E,1,ibkDEAmMDiOODy7K4yYOHXlrNZSwIUyvYRqyN-P7QzVZgEIAr5lAv4gSIQh8j9CWT9OcTs7dcSF-FkHQ3xNgo2T8zxGLba9DtMPxCYn_Hbo1odxtD5AQgg,,&typo=1Get hashmaliciousUnknownBrowse
                                                                                                      http://wdl1.pcfg.cache.wpscdn.com/wpsdl/wpsoffice/onlinesetup/distsrc/200.1095/wpsinst/wps_office_inst.exeGet hashmaliciousUnknownBrowse
                                                                                                        No context
                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                        OPENTRANSITFRhttps://eu.docworkspace.com/d/sIKzT-6_PAfKtvrgG?sa=601.1123&data=05%7C02%7Cpawel.szuminski@mmcg.co.uk%7C3306ab8a4c924de29d5108dcef7d4b00%7C88f8632e06d34cf0b90694c0251f986c%7C0%7C0%7C638648568602700662%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0=%7C0%7C%7C%7C&sdata=GSQ2KWuN7dSWSt7Qxxa59nm67jQdzMO38mXj+TAUa8I=&reserved=0%20%3Chttps://gbr01.safelinks.protection.outlook.com/?url=https://linkprotect.cudasvc.com/url?a=https%3a%2f%2feu.docworkspace.com%2fd%2fsIKzT-6_PAfKtvrgG%3fsa%3d601.1123&c=E,1,ibkDEAmMDiOODy7K4yYOHXlrNZSwIUyvYRqyN-P7QzVZgEIAr5lAv4gSIQh8j9CWT9OcTs7dcSF-FkHQ3xNgo2T8zxGLba9DtMPxCYn_Hbo1odxtD5AQgg,,&typo=1Get hashmaliciousUnknownBrowse
                                                                                                        • 90.84.175.86
                                                                                                        https://q7bmw.com/Get hashmaliciousUnknownBrowse
                                                                                                        • 90.84.161.27
                                                                                                        http://wwwuhex9z.xyz/Get hashmaliciousUnknownBrowse
                                                                                                        • 90.84.161.27
                                                                                                        http://wwwuhex9z.xyz/Get hashmaliciousUnknownBrowse
                                                                                                        • 90.84.161.27
                                                                                                        SecuriteInfo.com.FileRepPup.24407.3577.exeGet hashmaliciousUnknownBrowse
                                                                                                        • 90.84.161.27
                                                                                                        SecuriteInfo.com.Win32.TrojanX-gen.16449.26967.exeGet hashmaliciousUnknownBrowse
                                                                                                        • 90.84.161.27
                                                                                                        SecuriteInfo.com.Win32.MalwareX-gen.14234.12476.exeGet hashmaliciousUnknownBrowse
                                                                                                        • 90.84.161.27
                                                                                                        SecuriteInfo.com.Win32.TrojanX-gen.17640.30814.exeGet hashmaliciousUnknownBrowse
                                                                                                        • 90.84.164.13
                                                                                                        SecuriteInfo.com.FileRepPup.24407.3577.exeGet hashmaliciousUnknownBrowse
                                                                                                        • 90.84.161.27
                                                                                                        SecuriteInfo.com.Win32.MalwareX-gen.14234.12476.exeGet hashmaliciousUnknownBrowse
                                                                                                        • 90.84.161.27
                                                                                                        CLOUDFLARENETUSfile.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 188.114.96.3
                                                                                                        https://cosiosos.com.de/7i2ko/Get hashmaliciousHTMLPhisherBrowse
                                                                                                        • 172.67.175.107
                                                                                                        https://myworkspacec1d73.myclickfunnels.com/onlinereview--9cb35?preview=trueGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                        • 104.17.25.14
                                                                                                        SecuriteInfo.com.Win32.PWSX-gen.31738.17793.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                        • 104.26.12.205
                                                                                                        https://zastromts.za.com/v3oX/#EGet hashmaliciousHTMLPhisherBrowse
                                                                                                        • 104.21.11.102
                                                                                                        Receipt.htmGet hashmaliciousUnknownBrowse
                                                                                                        • 104.17.25.14
                                                                                                        weekly-finances-report.xlsxGet hashmaliciousKnowBe4Browse
                                                                                                        • 104.18.91.62
                                                                                                        file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                        • 172.64.41.3
                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 188.114.97.3
                                                                                                        weekly-finances-report.xlsxGet hashmaliciousKnowBe4Browse
                                                                                                        • 104.18.90.62
                                                                                                        No context
                                                                                                        No context
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Qt Binary Resource file
                                                                                                        Category:dropped
                                                                                                        Size (bytes):204860
                                                                                                        Entropy (8bit):7.653760301981393
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:FuaPzvJK3yKe+jEWc8R9GgeZMCT9srF/793w8:FuEBKiKNEZMCsFDV
                                                                                                        MD5:A2503BF64C81C74B0F2960BD3297E247
                                                                                                        SHA1:DEE022D942A3BBE8364F5162DC7940A43B9347EE
                                                                                                        SHA-256:F1C52A3973A6CDB068B45ED27B990B9C20E537AF85B04DF871912E74B71D4FFC
                                                                                                        SHA-512:5399E416FF0359DD52EA474CF233EF879F0F15BC3F90769390CF1905342DBFEF5DE614EFA795F9E8A461F50408452A3B8F324BA82FA8490946E0E2BB644DB3FC
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:qres..................,..PNG........IHDR.......x....._..... .IDATx^.}..eWY.....{...~..@......:.Fp..t...2.....#.........z\F.....h....2.Zh.......$.....WW.u.w...~.sn.s.n.:KI.=...........{gZ.V.z.j4..l.`...U[...lS..7....G.......T..3...C..|.7...U`Wk.X]/...^.A.?..5..'y....A..}....k..i..S.}.L..$Vn....N...oT...X]e.&F.073.}=...v....E.....a1..hv_...x.W"E.`..........n.......4r!=.[>........n..... \.o.').'...^.b....MLh...a../...$.5..|...sA.....C.*..@u..;.E..vJ..V.........(.e{..=...KE..M..x..^...bb.....f....-...M....5....{...f...2X......g*.[.8.v.....1.....v....;J..2....3.....'Ce..t..Q....l....c..P..6.G.*...Q...I...9..&.im.v...]F&...6g..C....d...4~..W..;......I.H.&....#M.}^..fS....s3..N.c...P.7..d.3.]w....b.....!.v..F.H`K.........ZR........P..K.P.......H.K.JE.../.yk.m.ka..L_&.{.Gc[.-U..i..e..j..v..]Y....F.F'.e.aj<...]*s.....h..v......p)....+.:.............Rd.....2....IU......I.`..7.^...A........*.N..(..%K..'F. ;..a.w.q...W.D..u.........x....;lw.l
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):610429
                                                                                                        Entropy (8bit):7.964680210864055
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12288:GuN8I3HHGgsz5B0GDJQrnKs8SNP+QSsTilM7jzijrgchoO0Tehfn:v3n0zEEmPLTL7jzingcoO0TOP
                                                                                                        MD5:E26D7077E90A58913B2CE2AA3B23C6F6
                                                                                                        SHA1:C04D6376B27C5570E15C326C88B235E4ECDED08A
                                                                                                        SHA-256:E3102A505E8A56CF79FAA0154F8C57D542FC574D817DAAD46F08CA752E4207BE
                                                                                                        SHA-512:11E1EE9E61DE9FEC6DE02BB75D364CC99FDB2C815A027715424A15A47F35898A136256DF01BC5C7E777FD12EF575690263128CDEA1814D2CCC9DD63E9C1CDF12
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:........j.(.........R...........m...!.....#.T...$.....&.P...).....:....../...../|..../..../P..../...../$..../|..../..../:..../...../...../M..../...../...../b..../...../...../^..../...../...../..../...../.....//..../...../...../R..../..../...../@..../...../b..../...../...../...../..../R..../...../_..../...../...../h..../...../...../+..../a..../^..../6..../l..../...../]..../...../...../.....0.%...0G+...0.0...0/6...0.;...05A...0.F...0.N...0`V...0O_...0uf...0.m...0.t...0.|...0~....0.....0.....0.....0U....09....0.....0.....0L....0.....0E....0.....0r....0.....0Z8...0.M...0.d...0.|.. 0....!0G..."0R...#0....$0....%0k...&0%)..'0.4..(0.D..)0.Q..*0vi..+0O{..,0....-0.....0d.../0....00}...10....20*...30V...40....50'...60f...:0c...;0....<06...=0....>0....?0b$..@0.5..A0?I..B0.\..C0.m..D0.~..E0...F0[...G0....H0....I0_...J0....K0....L0....M0|...N0....O0....U0....V0.!..W0./..X0}0..h0.0..i0.4..j0q:..k0.@..l0RG..m0dM..n0.R..o0.W..p0?^..q0.c..r0r...s0j...t0Q...v0/....J.....J.....J~....J....J.....J..
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):911696
                                                                                                        Entropy (8bit):7.95164079463605
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24576:tA3i0zkmmibkFR8+mZaSrvsvQtqpw8AbaB6edhOLoJJ:tA3i0YmNbkFRJmdwQH8pjrOy
                                                                                                        MD5:A748A8ACFA4239FC7B99062FB8CB6AF9
                                                                                                        SHA1:C0FB55CDDE2131E5B6DBF5D148DE364FFE0FA7ED
                                                                                                        SHA-256:3FB5F53E45EB516D1A04CCAF1CB817663B2BDEE15CCA659279BD45DE092CB463
                                                                                                        SHA-512:43C42F3B7687BE22DD9896472A1537B7318028287CE8449E5AAEF0DEEF259F69C6AC7B14CBD2761A7CD180F662F82009D98CD1A8F14F8653EC9469B88E8F71CF
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:........j.(...............-.....t...!.>!..#.."..$.."..&.j#..)..#..:..%.../W'.../..../F..../...../2..../...../...../...../..../U..../...../...../...../..../R..../...../...../r..../..../...../`..../..../-..../...../x..../...../s..../...../...../...../...../...../...../...../k..../D..../...../l..../$..../...../x..../...../3..../...../.).../.+.../6W.../^..../...../t..../h..../..../_..../8....0.....0}....0$....0.....0J....0.....0.#...0.8...0\O...0^d...0]w...0....0.....0.....0.....0&....0.....0.....0.(...0.@...0gY...0'm...0c....0g....0....0....0.....0>....0.....0.....0l7...0IO.. 0.d..!0.v.."0....#0...$0....%0=...&0....'0....(0....)0.$..*0.<..+0iN..,0.a..-0(p...0..../0...00...10&...20....30...402...50....60....:0....;0e...<0....=0....>0....?0{ ..@0.F..A0Ir..B0...C0...D0e...E0....F0.5..G0.`..H0....I0....J0...K0&...L04...M0....N0....O0....U0....V0I;..W0rU..X0.X..h0!Y..i0.a..j0.l..k0Rx..l0....m0....n03...o0...p0....q0....r0F...s0$...t0.!..v07)...J.B...J.G...J}K...J.^...J.....J..
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):10454784
                                                                                                        Entropy (8bit):6.277902663903796
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:196608:GTzwSv9AAyM0agliXUxCGZHa93Whlw6ZRiZ/:GoKlyMqliXUxCGZHa93Whlw6ZRiZ
                                                                                                        MD5:6690F2B2384E1BF8961FDA96A4D07691
                                                                                                        SHA1:111F6DD9833C653908431621FE8FBC87F1135632
                                                                                                        SHA-256:CB73D42D36839708013393AD0E4E932FDDA9A1ACDA9275ECDBE74FE89EEA8366
                                                                                                        SHA-512:6A5242FDC0BA09E339151FEAE1B3F7A9F00A09288B6F4EA9305D1A09D8BC3015C074EE91DE35B8D6FC765C2FB55EC37DD91B8E66B7A7BB3148CBC305DE19B088
                                                                                                        Malicious:false
                                                                                                        Reputation:moderate, very likely benign file
                                                                                                        Preview:...'........CmnD........ Copyright (C) 2016 and later: Unicode, Inc. and others. License & terms of use: http://www.unicode.org/copyright.html .L...dB......tB.. "...B..."...B...#...B..`#...B...#...B...L...B...L...B..@M...C.......C..`...'C..P...:C......MC......`C......sC.. ....C.......C.......C.......C......C..0....C.......C..@....D.......D..`...1D..P...DD......WD..`...jD......}D.......D......D..@....D.......D.......D..P....D.......E..`....E......&E......:E..`...JE......]E.. ...rE..P....E.......E......E..@....E.......E......E..0....E.......F......"F..0...9F..p...IF...?..\F..P?..oF...?...F...?...F..@@...F..0"...F...W...F..@.&..F....&..G....&.-G....&.GG....&.^G..P.'.uG....'..G....'..G....'..G....(..G...J)..G.. .)..H..0.*.9H..Pq*.YH.. .*.|H...1+..H...:+..H..`;+..H...=+..H.. ?+..H....+..I....+.4I....-.MI..`...dI..p....I.......I.......I..@....I...B...I...C...I..`C...I...C...J..0o.. J...o..3J...o..FJ.. p..YJ..pp..jJ...p..~J.. q...J..0s...J..p....J.......J.......J..../..J..@./..K.. ./.)K..
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):330667
                                                                                                        Entropy (8bit):5.55656815562557
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6144:rnI/dXbskD0wKqusAMP9eczFy5faY97yug5xSTHv:r0skuZsAMxFy57Q5xSbv
                                                                                                        MD5:8E601B65320A3E12EF62C5D8716C9E50
                                                                                                        SHA1:0921B2AAFBA4E92A23F593308CE8F3EE05593DB8
                                                                                                        SHA-256:7A69DA86E706073FAB3466B1816DFE1D5C34D31FF06DB39D38AB891650C46600
                                                                                                        SHA-512:495BE6C2BDFF2720F1E8017500AA2D2CAB97478C328B6AD0F3D4AE9F1F34FBAB8ECC1CA41DADAC2BFF238692223EBFD8C715C2D366C2A0BFCABB6A6D811834CD
                                                                                                        Malicious:false
                                                                                                        Preview:............e.~...h.....i.....j.....k.....l.....n.....o.....p.....r.....s.....t.....v.....w.....y.....z.+...|.1...}.C.....K.....P.....X.....`.....h.....o.....v.....}.....~.....................................................'.....>.....F.....d.......................................................................(.....C.....U.....d.....~.......................................................................*...........1.....7.....G.....V.....d.....}.............................................................................&.....U....._.....k...........................................................!.....2.....B.....R.....g.....|.............................................................................C.....J.....z...................................................................................Q.....o............................................................... ....."."...%.B...(.Y...*.r...+.u...,.....-.........../.....0.....1.....3. ...4.4...5.K...6.}...7.....8.....9.....;...
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):334563
                                                                                                        Entropy (8bit):5.559807978268007
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6144:95XIq2ZkxHph+g6otMP9elM7BBfaYMgR9s5ZSO+wW:95XIpuutotM/7BQgM5ZSRwW
                                                                                                        MD5:B64D628DBA84684B5400AB325214F375
                                                                                                        SHA1:1C3E76F3C8AA63C455F57E7252616A445D6B8544
                                                                                                        SHA-256:D6C5212935ED76AECCE38504B9B10B065D877D688C574B77AE7141556952582B
                                                                                                        SHA-512:AE4EDD543160CB810D168EF644B3BCA99E0487EF60DD9B33CA4A387E2C1ECF7381ADCB97D6D23499B29179DB616A1DE33849467B14A11AD73A39FFDA19AC80E0
                                                                                                        Malicious:false
                                                                                                        Preview:............e.....h.....i.....j.....k.....l.....n.....o.!...p.....r.4...s.E...t.N...v.c...w.p...y.v...z.....|.....}.....................................................................................".....2.....9.....x.....................................................&.....6.....M.....Q.....\.....l.....s.......................................................................I.....\.....`.....h.....t.............................................................................".....*.....1.....7.....@.....K.....h.....o.....~.........................................9.....B.....K.....U.....c.....v.....y.........................................................................................!.....F.....s.....................................................!.....+.....0.....4.....D.....^.....m.........................................1.....5.....<.....G.....Y.....a.....n... .r...".{...%.....(.....*.....+.....,.....-....... .../.....0.7...1.j...3.x...4.....5.....6.....7.....8.....9.....;...
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):7423556
                                                                                                        Entropy (8bit):7.996451435403633
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:196608:VzQ2SzNsuM4UxjWSxEhKh48dOGkrfWk6qXnPXsq2oeUi:VzZSpCxWSxLdnkruqXnPXErUi
                                                                                                        MD5:D462C1F11A83F8238932263AD0295871
                                                                                                        SHA1:380C4E99BE230EE8AF2FE5D699F06F51B54E9E13
                                                                                                        SHA-256:A952F0EFDA0B98C63913035AB893F850A70E037E5578D8D8C4BF0D02AF058F74
                                                                                                        SHA-512:D66627D2DC5DA0B1D4898D9EA2C01B0D77280DC9BE38032F083D0A126A0C2B9ABDB9F3E8D67D340BC67F966BCCDC94B1D14DF040C6A52B7976AF067921569BBF
                                                                                                        Malicious:false
                                                                                                        Preview:............g.&/.....6....j9.....<....aO..v/.U..w/.d..x/..../O..../...../...../^..../...../...../+..../.=.../.K.../.`.../=w.../?..../>..../...../...../...../...../...../. .../m:.../.P.../yh.../H..../...../D..../H..../.....0.....04....0.....0I....0.....0.....0.....0O....0b....0.....09....0.....0.....0.....0.....0.....0.#...0.'...06,...0c-...0.1...0.3...0.F...0eJ...0&S...0.Z...0U^...0lc...0{v...0.v...0.|...0I....1Z....1Y....1p....1.....1.....1L....1....#1....$1....%19...&1G...'1....,1n...-1N....1..../1....21m...31....41;"..51.+..61.4...1GJ...1YK...18L...11N...1.N...1gO...1.t...1....16....1.....2.....2q... 2....!2>..."2G...(2....)2....*2....+2....,2O&..-2.)...2K-../2_/..02p1..12.7..22k9..32.;..42@=..52.=..62.>..72.>..82.?..92.?..F2Q@..G22A..H2QE..I26G..P2|N..Q2.P..R2JQ...2.f...2Gh...2bi...2.o...2.q...2"s...2.t...2C...r3P...s3....t35...u3.....7=....7>....7]....7"....7.....7.....7....7.....75....7.....7 ....7....7....7.....7.....7.....7.....7|....7<....7.....7.....7.....7D....7.....74(
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):290404
                                                                                                        Entropy (8bit):3.9718089619868437
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:D0V3ZKnnniYT0jvXWGxW1OJE66wQVBqKPi:fniYEvXy1O6VQKq
                                                                                                        MD5:16022C5F08EC6FCB7A59A52BCE177230
                                                                                                        SHA1:4F51B56F1FF50600A7D85007E4D6914F00DBF9E4
                                                                                                        SHA-256:902DDA108D4FBFCFD1CC50F34D63FC9250F9B44FCFB1B5EF035060B30AB353C8
                                                                                                        SHA-512:5CDAF7D3BFFC9E91DF351FE80275F1B48B2BA58D837F90878F33A186485997CDB5757C7095E208BFA95C34E1B3825D822B30DFCDCD60D2115EA206BFBDA5AC9E
                                                                                                        Malicious:false
                                                                                                        Preview:........"...10.4.132.25................................................................i...d...`....`....`....`b...`....`...........y.`H.....W.....W.A...W.A.D......`H.....W.u...W.E...W.E.D....`H.....W.....W.I...W.I.D......`H.....W.....W.M...W.M.D....1.`......W.y...W.Q...W.Q.D....].`H.....W.....W.U...W.U.D......`H.....W.....W.Y...W.Y.D....`H.....W.....W.]...W.].D....`H.....W.....W.a...W.a.D......`H.....W.}...W.e...W.e.D....`H.....W.....W.i...W.i.D....`H.....W.....W.m...W.m.D....`H.....W.....W.q...W.q.D.(Jb....B.....@..F^.....U`....`.....(Jb....F.....@..F^...`.....D.1.IDa........D`....D`....D`.......`.....D]D....D`.......VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa............L`.....HD...%.D...L..................................................................................................................
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):613212
                                                                                                        Entropy (8bit):5.1536196192972215
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6144:Ue6itHdl5fZb1it3Zfni0mTREA9Lxg1OfqHr0jQUmAvKWcu0G+J5yDflz9j1:BFHxpu3x/15YjQUmAvHc3Ga5yTlZB
                                                                                                        MD5:DBA736867E69ED2CF68E4BA256AE3B80
                                                                                                        SHA1:7D4EAFD8F828C4E82C6E3D1127CD569D64E2CB64
                                                                                                        SHA-256:7E87D03714EAB570444A6C9C7056EC39B470CFBB2C631BF1BACA197BFD35F760
                                                                                                        SHA-512:CEC74EAA517D38ED5CFC515559AD93988386552BD53BE29CFE27F61B9FFF5383CCCFAA75114999B9CF6EB418E2717E34197CBD7C3F35CE3C5BB0F83A0F5DE0C9
                                                                                                        Malicious:false
                                                                                                        Preview:........X.T=10.4.132.25.....................................................8...P...\...P...TG..i.......`....`....`R...`b...`....`...........y.`H.....W.....W.A...W.A.D......`H.....W.u...W.E...W.E.D....`H.....W.....W.I...W.I.D......`H.....W.....W.M...W.M.D....1.`......W.y...W.Q...W.Q.D....].`H.....W.....W.U...W.U.D......`H.....W.....W.Y...W.Y.D....`H.....W.....W.]...W.].D....`H.....W.....W.a...W.a.D......`H.....W.}...W.e...W.e.D....`H.....W.....W.i...W.i.D....`H.....W.....W.m...W.m.D....`H.....W.....W.q...W.q.D.(Jb....B.....@..F^.....U`....`.....(Jb....F.....@..F^...`.....D.1.IDa........D`....D`....D`.......`.....D]D....D`.......VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa............L`.....HD...%.D...L..........................................................................................................
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Qt Binary Resource file
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1458770
                                                                                                        Entropy (8bit):7.949321429657755
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24576:+xPrdC+ftL3KB+6edxNz6ec38TUryjfmNvSG7XVAAxWp+3dV6/L8Sq:7ktw+L1zFz4wfmYKX9dwj8Sq
                                                                                                        MD5:803D8A57BA2DB0C6CB8FBC03707F3A4A
                                                                                                        SHA1:CD1B47F0C4E1957ED7052A2C5CF9E0A197D47BFF
                                                                                                        SHA-256:A5630F18C30DD0D52BFB5A273F9717D2D41049C3B9C5AD5CAA78E981B4DD136B
                                                                                                        SHA-512:74C21393029FFA2CB9DB588BBC35DE11AC61242E8A8D23F5AD4981DADFC4E04F3E95A476EF4A483C7C7C2F8C630191BB98FBD85D6636780C93B7388303846492
                                                                                                        Malicious:false
                                                                                                        Preview:qres......<.......2$.....PNG........IHDR...d...T.....$.......PLTE...........................................................................................................................................................................................................................................................................................................................................................................................................................IDATx..............................................................f.>.[G...w...G^.lS......l.`(...e..g...U.....;.|G....C..........Qf.....;~P...5.<...*3....b.yY...9X....v.}.:,.3.X.q.>1..c...0...*S.c...t.v....._e.6...w..O|g.....!.a.R..Xv=......|m....../.DH/%/g,.v....-}g..SF{...!........3....+...yM.L....2!..6.jB^.>.r..t.A;o.~...;..~..`/.....F+.y(.o...g..G{7..\3.g...8.a.../E.w..'cL.{..eNK..e;......'.W..l`l.....v.Sg.......&............N=`I.......m.m.m.x......O
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Qt Binary Resource file
                                                                                                        Category:dropped
                                                                                                        Size (bytes):450496
                                                                                                        Entropy (8bit):7.595896496621687
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6144:0P4XP5kyoksEUqYctisLupqX34pitndCQcRpX+bj4Y2AnsRmGssMzw:0P4XPe1TatHymIItnAQYpX8jPsRmGssT
                                                                                                        MD5:359A17516324E6F8623128328C782E5C
                                                                                                        SHA1:9BF074CE064585A43614954445968131EE288016
                                                                                                        SHA-256:C57CA7DB9FD80D9864A4ED97AFB9B8D8F440A7AA1655665E16DBE50ED7054C0F
                                                                                                        SHA-512:EBF35309A88319647F5FE05035A416F2114DB0A2735DD70F4B906D3B76E3E81F771EA1F018809C23958BC1F9C3B50D46B4983EA77B7E1EC73F869A0ECF573E28
                                                                                                        Malicious:false
                                                                                                        Preview:qres..................#<?xml version="1.0" encoding="UTF-8"?>.<svg width="48px" height="52px" viewBox="0 0 48 52" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 58 (84663) - https://sketch.com -->. <title>.......</title>. <desc>Created with Sketch.</desc>. <g id="..-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="b" transform="translate(-1071.000000, -521.000000)">. <image id="......." x="1071.66667" y="521.333333" width="46.6666667" height="51.3333333" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAACgAAAAsCAYAAAAXb/p7AAAAAXNSR0IArs4c6QAAA95JREFUWAntmFuIjVEUx+fMjJkxmjHkUqQok+Q6kjwpGaXI8MDwoiZFUh4m8aA05YVSFGpKSR48eDASReRBkuTF9cFgkCSNO7k05vitY+9jf9ve3/Wc8WLVr72/vdb6r3VO+/v2d05FRYksn8/Pg6uKuSWSzS5DQ+PhGAyCtp9MumFM9gopFSheCzvhI/jsHY5tUJ2yTLo0Cq6GJxDX7hPYmq5agiyKzIYrIV29wSf4rAfHlAQl44UiOhZkT8nectkPFg9Ak+IQ4wC47BuLG+NVjohC
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Qt Binary Resource file
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3710
                                                                                                        Entropy (8bit):4.9375065284990445
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:Oq9nlmvGzzfQzDntnlmvGzzfQzDnjnL858qAlVpBWtW54I7iGVORnVH0B5LnVH0V:pTHQzDjHQzDXQ8qyVpDji3yJd4ke
                                                                                                        MD5:FE5D84610B757AEAE90D944D662AFF46
                                                                                                        SHA1:D8363D3F2BF5DF2DF1432A2CAE7846824A675F51
                                                                                                        SHA-256:DBAE7E9FAB4B63017387BCECDC324F061966863795188634C52457DD5A8CA462
                                                                                                        SHA-512:06A788A5848665248E40204B77B651FB44C0DE357648D30CBDD40BED2A6A8CA5ECB2B46E66B24C87F138D4B2CD962FD584B1C03920E7DA901B66858E89F6D151
                                                                                                        Malicious:false
                                                                                                        Preview:qres...................(<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M2 3.5C2 3.22386 2.22386 3 2.5 3H13.5C13.7761 3 14 3.22386 14 3.5C14 3.77614 13.7761 4 13.5 4H2.5C2.22386 4 2 3.77614 2 3.5ZM2 8.5C2 8.22386 2.22386 8 2.5 8H13.5C13.7761 8 14 8.22386 14 8.5C14 8.77614 13.7761 9 13.5 9H2.5C2.22386 9 2 8.77614 2 8.5ZM2 13.5C2 13.2239 2.22386 13 2.5 13H13.5C13.7761 13 14 13.2239 14 13.5C14 13.7761 13.7761 14 13.5 14H2.5C2.22386 14 2 13.7761 2 13.5Z" fill="#C7C7C7"/>.</svg>....(<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M2 3.5C2 3.22386 2.22386 3 2.5 3H13.5C13.7761 3 14 3.22386 14 3.5C14 3.77614 13.7761 4 13.5 4H2.5C2.22386 4 2 3.77614 2 3.5ZM2 8.5C2 8.22386 2.22386 8 2.5 8H13.5C13.7761 8 14 8.22386 14 8.5C14 8.77614 13.7761 9 13.5 9H2.5C2.22386 9 2 8.77614 2 8.5ZM2 13.5C2 13.2239 2.22386 1
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Qt Binary Resource file
                                                                                                        Category:dropped
                                                                                                        Size (bytes):74614
                                                                                                        Entropy (8bit):7.923189880782114
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:55tfBs9S3d2DEqRrxcUX75IZH9UTQao8qLGUkVhZGstLNoqqGUwm+:/dBR4D9zd2HzaeyUQjGs3m+
                                                                                                        MD5:85A7A61CDFC0C9CD534FA4D07E2C4DAC
                                                                                                        SHA1:579480570E863300D7737F178DE5F3CCACE2674B
                                                                                                        SHA-256:6B3E8907644D4C3CA278552FE5652930080D74AA827B8DC6D99E35877C872AA4
                                                                                                        SHA-512:3D4ED60A3850FE9DF93CE0A53B514B499AEB67254DA96035B716675D6DFC9C04605E87038A65F084207297B3DD9051FA3EFDDB5784953472B5377E43EBA80CA8
                                                                                                        Malicious:false
                                                                                                        Preview:qres...... ................tx...k\.......u.{F..3gf.S_.B...VRl.d$5..@.I......I.C.Rj....jl...J.../t.6...+v..Z..}..;s.H...s.....6.......lM.'.}...?....3yc..7..?...%..u...p.p.z....J^-...,.s...vfW...?.......Z.\........^..[.;:.tp8....v...o...y..t}c.....[;[W.uv......w.......W..n.7.........Z......3[.U%.v...#v......1.?d....8....._yg:K......kk.....X.O..V~.d...$.r..k..5.X..>4.<Y2....=K..5H.juk...g\?.Z.....v....w.f...BV6..7;Dw..B.sz.hv...'.S..e.g.w..)..x-..Eo..w..EE...f.Z.l^.|....3../...\..f.RT1....L.--.0!......8.aBK..C1.yT..%..a..L.|..x...{.z.@E/&bz..L.h.t.&.O...V6H...IK...........2L......x...{.LPF..'..}...:.1L8....&lRELb..N;FPz.......u.n.L..?."g...g.ab..E3a)%......I_.(..Q.....p...0L.........-JOT....dGO<.j<L..h&..X....../.&.g...tyaq..W.F..R)gQL.......h.g.fME;8u.....vfpJ5..W.?|tt.o+.N[..........w..z.0.M...[%...O...X A.........Kc..[.r.=HIP.XH.T..XP..;...,8.......k.......KJGw...?_...X.9.vE..~.a.....`...c.+.r...h)p.x...v|e ....].
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Qt Binary Resource file
                                                                                                        Category:dropped
                                                                                                        Size (bytes):54523
                                                                                                        Entropy (8bit):5.04388887533525
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:tnS+0jDGI0AUtJpTGg/Y2Ds8FSIx2a9cveAgoKlZdtMQ4VnS+0jDGI0meAgoKlZZ:/HtlxFzoKlynRoKlyg
                                                                                                        MD5:BFD0BA352B244F2A722E2039C52D5CEF
                                                                                                        SHA1:3C063D06BE2C72D6859888E96777B986CF7A4033
                                                                                                        SHA-256:2E0695E950470871B3D24FE7C55EE2B79C584951BFF135122AB9BB1F7445AE44
                                                                                                        SHA-512:145372A12D1592106AE8E0360734D5C4ABBCB95AC60751CA9A8E26D3CDCFB20AE0078B0F9AEE22397F9B97DE7ED4F98374FCCDDB8A377DF7609D4DDCA170DD4F
                                                                                                        Malicious:false
                                                                                                        Preview:qres.......w.......1..;.<?xml version="1.0" encoding="UTF-8"?>.<svg width="900px" height="83px" viewBox="0 0 900 83" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>......</title>. <g id="220613." stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="07_......_..." transform="translate(-35.000000, -240.000000)" fill-rule="nonzero">. <g id="..-17.." transform="translate(35.000000, 240.000000)">. <g id="......" transform="translate(0.000000, -0.000000)">. <g id="..">. <g id=".." transform="translate(450.000000, 41.500693) rotate(90.000000) translate(-450.000000, -41.500693) translate(408.499307, -408.499307)">. <g id=".." transform="translate(0.000000, 0.000000)" fill="#F3F6FB">. <rect id="path-1" x="0" y="0" width="82
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Qt Binary Resource file
                                                                                                        Category:dropped
                                                                                                        Size (bytes):43774
                                                                                                        Entropy (8bit):7.566788524425006
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:CkoaS3DHSWspsb8MdD5Q3FzMiOfqU67dC35YuLTnByIp1q97hfaV3yufXNbUfhUn:bSbSWUFz8fpUg5fFp1ABMGA/ScP
                                                                                                        MD5:6A1A73B7F8D4D43BEEBE15F35CC2A0D0
                                                                                                        SHA1:A0DF78E1C7C04A6831BD3E090B5B3C1C4919AB72
                                                                                                        SHA-256:5E3F84156DB696D82A2D9A1F949B6BB18DBEE9902CC172F80E035CB66D712ADC
                                                                                                        SHA-512:5617F7106EEA314D9DB543AF46E59954A836CBCEC97CB90C9181A8BBFD4019767C6DF30CF828CAC80E25AB935C9362A65B68CBC3CB06B2C72D2D501778A26942
                                                                                                        Malicious:false
                                                                                                        Preview:qres...............$.... UCBDr3okNmPyRU8Wo1nOSz1+4XMByls/zPLkwDjFZrWWRBv6x5JgkjE3pIP/u72QjSV3vEfUsp8bMKstu7+inJqCP85gHeeZk9IzMgC2JOXjDdIHxtEAl5oUa07ToRe9wVJjvOU76FLii5wmUFqASNhXJ2CjqR+asAAChmfjuqeS4NBkZPQllevEjDzHQ3zm+z+1ajckKTd/Zc8M2A4soZfU1gxRqQskpb1Slej/UkJRhzNzKN4OamsMos+Atyr6KCZ28Gp/WiHWza6J/MDkE8/VBGXSTEp+NA931NbwCG1rro33493NT+RSKvCtCG++n20gQBO1PCW03UEj4KdltQ==--><html>. <body style="margin:0">. <img style="width:24px;height:24px" src="qrc:/icons/magic_wand.gif"/>. </body>.</html>.....PNG........IHDR..."..........d.r....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.a
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (7226)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):8082
                                                                                                        Entropy (8bit):5.155798205742049
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:pjQnivbRDe5Avz+73eFshaMFnc5hfHf+8cyOO0Vp/MTFFQRcf8FB0X3f:pj4QVC2MaMFnc5hfFOfVpc/QmmO3f
                                                                                                        MD5:CAFF9D6E5BBE3F9DA69B5F637BC90615
                                                                                                        SHA1:2089BA8CA2A21C30D9BA2DAF94343718914B7850
                                                                                                        SHA-256:DA26A02769748F13D1F05577906A7E538E343EDA69B35FD427A0DF04262ABD48
                                                                                                        SHA-512:2BFB65528C98E335339714D2FAA723C7DDE77E0B3247D3AE0C35115975B098511F1B54619774E4F8D3D5AD71056C4A30BF8E3B112FAFF89E826A9E994874060A
                                                                                                        Malicious:false
                                                                                                        Preview:.hover-preview[data-v-74343128]{width:100%;height:100%}.hover-preview__img-big[data-v-74343128]{margin-bottom:4px;width:354px;height:200px}.hover-preview__img-big img[data-v-74343128]{width:100%;height:100%}.hover-preview__img-small[data-v-74343128]{width:354px;height:196px;display:-webkit-box;display:-ms-flexbox;display:flex;-ms-flex-wrap:wrap;flex-wrap:wrap;-webkit-box-pack:justify;-ms-flex-pack:justify;justify-content:space-between}.hover-preview__img-small img[data-v-74343128]{margin-bottom:4px;width:175px;height:98px}.preview[data-v-51dacbe2]{position:absolute;top:0;bottom:0;left:0;right:0;background:rgba(0,0,0,.8);z-index:999}.preview__header[data-v-51dacbe2]{opacity:0;height:56px;position:absolute;top:0;left:0;right:0;z-index:1}.preview__close[data-v-51dacbe2]{position:absolute;top:16px;right:16px;width:40px;height:40px;line-height:44px;background-color:rgba(0,0,0,.4);color:#fff;cursor:pointer;text-align:center;z-index:2}.preview__close .svg-icon[data-v-51dacbe2]{width:16px;heig
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 48 x 48
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3547
                                                                                                        Entropy (8bit):7.433669927302259
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:bkB8UQKolo4XFsEu5PPsaYD6/Fb/o1EVCWyUXKv:bqloooFB8PPs16AEA5Uav
                                                                                                        MD5:AF8CA230CB4838B21FB91A3C0A877647
                                                                                                        SHA1:E163EFE2DDA9B5D3D0380329894E1F447B77E371
                                                                                                        SHA-256:D2554EBD9993C1226475756B888EE6B48BD85607940ECAA7D4407E965B8E1E79
                                                                                                        SHA-512:566A4F62E1CC15E0E7636C6810C675DDA96BD4CE58A60A769EFFA5B2D3723A57484D336B169B1EFE5E6FFEB024A6850030975D15B47513874656561921C5D527
                                                                                                        Malicious:false
                                                                                                        Preview:GIF89a0.0..F.............................................................................................................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5073c046-0e82-524a-a4a9-05aab0ba0f4a" xmpMM:DocumentID="xmp.did:B7642C4E5FC611E78821DFBADBC654C7" xmpMM:InstanceID="xmp.iid:B764
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 64 x 64
                                                                                                        Category:dropped
                                                                                                        Size (bytes):5711
                                                                                                        Entropy (8bit):7.5431563535567
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:aKCUDSssZoNSssZOrSssZU2+OSssZF02WSsseSssZG2KSss5SssZxXSsstiZi:OhWMhEehWZhcAhhhkIhghLihcY
                                                                                                        MD5:8B4F1EB73AD33E324CD8279AF5E63384
                                                                                                        SHA1:6C998A2AE19C7117F8FAF48F21BD6C5E98A2E903
                                                                                                        SHA-256:B5D98D8529D9BE1DFF580E45E18B83FCCEFB0D740204E585F7149C4948B3EA73
                                                                                                        SHA-512:CF5B38C2196C6EAE8344665ADB0D085B65B233840B04C66283116B27858D90810EFE592E90BF9BDCF6D72DC2D2C0F9EDD85C0F77EF4F8D9C06A0A7193E4DD514
                                                                                                        Malicious:false
                                                                                                        Preview:GIF89a@.@..1...........................................................................................................................................................................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:f5a08970-5b28-8341-89a0-a5830c31a2db" xmpMM:DocumentID="xmp.did:607CEA85314111E6BDE7B59D54D6EB52" xmpMM:InstanceID="xmp.iid:607CEA84314111E6BDE7B59D54D6EB52" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:76d33f0b-7a38-2a44-84de-45a285255a88" stRef:documentID="xmp.did:
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (357)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):25901
                                                                                                        Entropy (8bit):5.642376907655664
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:KTNXVDz+ZQ7TjzgFoCmB0Gz02uvFpt4wfUwiniQYZLCJqCqHUN30CYT0p:ANXFiZQ7TXgWf6VsNiWvqa+e
                                                                                                        MD5:0F9FBFB69EE37B7DF8745D7459867D6D
                                                                                                        SHA1:469B98867C3759E55B6BE1557D1C4E5D2FB1EB8D
                                                                                                        SHA-256:A5748A35ACFE0318EA8945913200E934A9BD26ACE0B4999FEDBDD95DFC15F57F
                                                                                                        SHA-512:D0AC3DFFD4379963D1BA082714C2796AF837B4CAA51CD4FD99E40579E2F7BBD393E5FCF4C0C5399216B85374301D0D9202C2547DE26C841221E6CECE68844C48
                                                                                                        Malicious:false
                                                                                                        Preview: Vu7XPFQM6CpmTuqoN4/GOcmcwUgc4/6LPlQCxKI5evdzkjBe4Q+RNarqZ0FJZmXUck18KzM69B3D7qsXsawIkiI02kS10EkKaann/Z0o+2zvRPsEJ59ldreXmAt2iDbvjprDot86e08wphXrGvCFMtm0SKKvjqYC0f9ICSOh05MOJ0R0tdk8cW3tJgVptydFwM00tFRvLQsmr6PnlWfh2ZlMu+AkQ1SxptlSZxtcy7ytVzS1wFjwExYyAJxDSwyMQ44Eez2HOiuV+FY5UWTA7d28mp54h87orx6c8c3vVwGeTN9kfVaUJRpDR1smu7E1FbKuQrY23vJQCpSufyC0ew==--><html>.<head>.<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />.<style type="text/css">.blockquote,body,dd,div,dl,dt,fieldset,form,h1,h2,h3,h4,h5,h6,input,li,ol,p,pre,td,textarea,th,ul{margin:0;padding:0}.body,html{background:#fff;overflow-y:hidden;overflow-x:hidden}..btn-more,.middle,.text-ctn del,.text-ctn span{vertical-align:middle}..cb,.clearfix:after{clear:both}..clearfix,.download-box .clearfloat{zoom:1}.article,aside,dialog,figure,footer,header,legend,nav,section{margin:0;padding:0;display:block}.h1,h2,h3,h4,h5,h6{font-weight:400;font-size:100%}.body,input,select,textarea{font-size:12px;font-family:\5FAE\8F6F\96C5\
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (357)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):21505
                                                                                                        Entropy (8bit):5.696780261906743
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:gpXJLJzZNoRPPrlJ5AR4x4iBqL2jiFimYSdE+BQh6k7H:sXXZNoRPj/5ARu4iQf03sPQT
                                                                                                        MD5:283159F7F63A9EE13FE5BAEF064A0280
                                                                                                        SHA1:54014019D3B0B98DE440366F6A6D9F7DEE75CB07
                                                                                                        SHA-256:F8BED69EA56F33FF076342C66977C506C26676B6AFA59AEB4E958625AE4E2134
                                                                                                        SHA-512:81055705F3901F069FBE86496BA7E36F5929F594033B6BBB523EC801AFA789FD8C528697EC472C013D5EDCC81E571C9DD4EE905F4962451CAF1A7F2E0A4AA67C
                                                                                                        Malicious:false
                                                                                                        Preview: NE8fTagO+/D9wW0NO4WztJWhRpPXWLxrHMxxM28gdWJ1YstG8JcNfv2+NZWpx+Ts6x/nunjdMmMFrdNL+54ieVkMqzTBDD+e9X+h9nt4ZJnBpscdB+p//BUu0Skj3dRpW767xFXpMo6svkVsF+oNM4GHksJLRiBNlvv5tRpokylAtNxx0t7UuXAp28pdXKiiLmpREJQ0hZXkN+gu+vEMoD5qA3q2Ep7NsBRpzhNRKpB3l9iorkq1f1wHIMhvZGQMyXhcnRA96PLU5OXzBy6GgK++S/4ODWQtgXzNaywOBgR5qwsXHJqSFS3e/Z6l+ond3MIJHkep1G+hn1I6mHmRFg==--><html>.<head>.<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />.<style type="text/css">.blockquote,body,dd,div,dl,dt,fieldset,form,h1,h2,h3,h4,h5,h6,input,li,ol,p,pre,td,textarea,th,ul{margin:0;padding:0}.body,html{background:#fff;overflow-y:hidden;overflow-x:hidden}..btn-more,.middle,.text-ctn del,.text-ctn span{vertical-align:middle}..cb,.clearfix:after{clear:both}..clearfix,.download-box .clearfloat{zoom:1}.article,aside,dialog,figure,footer,header,legend,nav,section{margin:0;padding:0;display:block}.h1,h2,h3,h4,h5,h6{font-weight:400;font-size:100%}.body,input,select,textarea{font-size:12px;font-family:\5FAE\8F6F\96C5\
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (357)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):22187
                                                                                                        Entropy (8bit):5.536059945324857
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:cfYEMgVVJ7PLxce4z/OtYvnKZTkRA0iNiw9UmCpcAIcvm50o:cwEMgVH7PSe4zWYvAFp8w6m6mqo
                                                                                                        MD5:1472F85DE5AA423596BD353CC72FCA6E
                                                                                                        SHA1:E7C8258FD3277035BAF3498696F041F1A9B47DFD
                                                                                                        SHA-256:5C9B9718A7F3DA19C69F6810848E0B8DE8CC2076AE7BDA5E60588E872608BE0F
                                                                                                        SHA-512:23C569B75FD17B3C73F0CD7E00246297782EC60B86321847E620F1651821F099113020025F79C1129C9D7ED932A04A0F3FC973BF7B3C7DC11970DF9AE85AF0A6
                                                                                                        Malicious:false
                                                                                                        Preview: KXJo3sN1ySla8b2QelEJ+zIDl/j8VozUEd8AnUY+GFvY1HSFzTismNoVjc4s6VHFF4k94aXoq2xYXRaDgL2vkkTKO0V/4lwJqcRPqe7ygZwV9iGxF84G4pY8IgVMkk2HPY8x1wG6ZfHJPeRXThOi2ZM1SeZR1MOOO4AyaYx7/wpwkiFI8mrd+eqES5C+YUWUcm3tAxbCI61GajfBnjlXojguWQzrA1AQLggnfJgpuls7gBbyduzuDbRO3f2/zO4OCpLkHWNVhSgdnUS/S4/NPNEXeCtDa5qxjla2ta284E0aNHdO2zP7A1knzPikgWgbYC0yQSQQDrxvzjPJ89K96A==--><html>.<head>..<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />..<style type="text/css">...blockquote,body,dd,div,dl,dt,fieldset,form,h1,h2,h3,h4,h5,h6,input,li,ol,p,pre,td,textarea,th,ul{margin:0;padding:0}...body,html{background:#fff;overflow-y:hidden;overflow-x:hidden}....btn-more,.middle,.text-ctn del,.text-ctn span{vertical-align:middle}....cb,.clearfix:after{clear:both}....clearfix,.download-box .clearfloat{zoom:1}...article,aside,dialog,figure,footer,header,legend,nav,section{margin:0;padding:0;display:block}...h1,h2,h3,h4,h5,h6{font-weight:400;font-size:100%}...body,input,select,textarea{font-size:12px;font-famil
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (1271), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1271
                                                                                                        Entropy (8bit):4.477659161858127
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:Gsuc3/Ltqe282+raHDI1sgg7NP1reR2VHW7r7XysyNEyWdaNpqrWsjc6tiatNPzB:rU8WcpfucdrXwen
                                                                                                        MD5:4341F22258C3A215293B4292A1C0EA6B
                                                                                                        SHA1:674D06AFCBD18E5480828B39CB13F9F9FCE904AC
                                                                                                        SHA-256:40403B698068A83D0EE2FDC61314D4BABAAA577C4CEBA2B17EB1C69A84985AD9
                                                                                                        SHA-512:E34E9CDB902D4472226B8FFA1D75E3E75768DAA4867DD631D83DA1BA8F32C9A5CE5BEC1D5F455F9856533D43A12898C29B2504A51BE06FA35AB6A7DFCB6DB1FA
                                                                                                        Malicious:false
                                                                                                        Preview:html[data-app~=wps]{--kd-color-brand-1:237,244,255;--kd-color-brand-2:216,230,255;--kd-color-brand-3:168,200,254;--kd-color-brand-4:117,168,254;--kd-color-brand-5:79,135,254;--kd-color-brand-6:59,100,252;--kd-color-brand-7:36,83,222;--kd-color-brand-8:27,65,195;--kd-color-brand-9:19,51,162;--kd-color-brand-10:13,39,133}html[data-app~=et]{--kd-color-brand-1:228,246,240;--kd-color-brand-2:188,241,222;--kd-color-brand-3:143,224,195;--kd-color-brand-4:104,205,170;--kd-color-brand-5:63,182,140;--kd-color-brand-6:16,153,104;--kd-color-brand-7:5,124,82;--kd-color-brand-8:2,98,64;--kd-color-brand-9:0,79,51;--kd-color-brand-10:0,60,39}html[data-app~=wpp]{--kd-color-brand-1:254,242,236;--kd-color-brand-2:253,224,209;--kd-color-brand-3:252,196,169;--kd-color-brand-4:251,154,104;--kd-color-brand-5:251,126,51;--kd-color-brand-6:226,101,26;--kd-color-brand-7:194,80,16;--kd-color-brand-8:159,64,9;--kd-color-brand-9:123,48,5;--kd-color-brand-10:88,34,2}html[data-app~=pdf]{--kd-color-brand-1:255,240,24
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (1328), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1328
                                                                                                        Entropy (8bit):4.576468226416915
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:KLN9EF5EHl2w+m9Nm2UNwHtkNt9gEHD2Uq66ELX2WkFtP+oNqJVAroZcrdR4ttPR:qmcODhAMTR
                                                                                                        MD5:BF9B587736778844EEB45E43E73ADCAD
                                                                                                        SHA1:9D27FCC9EF985DF2B835EC9C0A353753D57E1867
                                                                                                        SHA-256:45D33BACBCA974BE498BEAF99E2530DD289F958B6F5BA29533D8048CF390FB99
                                                                                                        SHA-512:C502F638C84D70AFBFAFA25F5776DCB38C1E1BB6F5FB222D36E28128E5BA7B2F80EEF7531E8481251887646144A0F3ABFD8B3A08F1E17ED11540D54614D3BC6B
                                                                                                        Malicious:false
                                                                                                        Preview:html[theme-mode=dark][data-app~=wps]{--kd-color-brand-1:40,53,73;--kd-color-brand-2:39,61,95;--kd-color-brand-3:38,72,122;--kd-color-brand-4:37,84,155;--kd-color-brand-5:35,96,189;--kd-color-brand-6:37,114,230;--kd-color-brand-7:67,140,250;--kd-color-brand-8:119,173,253;--kd-color-brand-9:152,188,255;--kd-color-brand-10:225,235,255}html[theme-mode=dark][data-app~=et]{--kd-color-brand-1:40,56,50;--kd-color-brand-2:39,70,59;--kd-color-brand-3:38,85,69;--kd-color-brand-4:32,105,79;--kd-color-brand-5:20,123,87;--kd-color-brand-6:0,148,96;--kd-color-brand-7:12,175,118;--kd-color-brand-8:59,201,154;--kd-color-brand-9:117,227,189;--kd-color-brand-10:198,244,230}html[theme-mode=dark][data-app~=wpp]{--kd-color-brand-1:72,48,36;--kd-color-brand-2:92,53,34;--kd-color-brand-3:116,59,30;--kd-color-brand-4:148,67,26;--kd-color-brand-5:180,75,22;--kd-color-brand-6:216,87,21;--kd-color-brand-7:252,101,27;--kd-color-brand-8:253,144,88;--kd-color-brand-9:254,182,146;--kd-color-brand-10:255,230,218}html[
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (9479), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):9479
                                                                                                        Entropy (8bit):4.7013927277511165
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:HNXw2gsNnTI4enO1ARVQdtj1fcLVm8qQ0zp+5lbOblyc07t4txIGBb8ajEfXbpj1:XgsIoAGzQLqlm7Ih8amjf5hAOke3
                                                                                                        MD5:9FB8C3631E150DA7538D814AE3396953
                                                                                                        SHA1:46EC3D329ED1F46791DCC79ACB2D04C25C3F170F
                                                                                                        SHA-256:37FEC597D91093F6471335448C8A74F2BE2303B7E8EBDBAAA6E50DFB8ABF574F
                                                                                                        SHA-512:6A29B89C22F06AA64BD9777280269300354F496A90D28FE2459E7A84C2F3EEE3F05FBD3821E4553E34EEF07CB18612FDA26AC755D6128F39BA4E920AE0F20FEF
                                                                                                        Malicious:false
                                                                                                        Preview:html[theme-mode=dark]{--kd-color-orange-1:66,49,45;--kd-color-orange-2:95,57,46;--kd-color-orange-3:124,67,45;--kd-color-orange-4:153,77,42;--kd-color-orange-5:181,85,36;--kd-color-orange-6:208,96,29;--kd-color-orange-7:245,109,28;--kd-color-orange-8:254,147,76;--kd-color-orange-9:255,188,148;--kd-color-orange-10:255,230,215;--kd-color-yellow-1:60,52,35;--kd-color-yellow-2:87,71,41;--kd-color-yellow-3:117,93,45;--kd-color-yellow-4:149,115,49;--kd-color-yellow-5:183,138,51;--kd-color-yellow-6:218,163,57;--kd-color-yellow-7:247,187,67;--kd-color-yellow-8:254,208,109;--kd-color-yellow-9:254,224,157;--kd-color-yellow-10:255,233,184;--kd-color-verdure-1:51,55,35;--kd-color-verdure-2:63,70,36;--kd-color-verdure-3:75,85,34;--kd-color-verdure-4:89,103,31;--kd-color-verdure-5:105,126,25;--kd-color-verdure-6:127,152,27;--kd-color-verdure-7:151,176,47;--kd-color-verdure-8:176,199,86;--kd-color-verdure-9:203,221,128;--kd-color-verdure-10:228,241,175;--kd-color-green-1:45,57,40;--kd-color-green-2:4
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (7840), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):7840
                                                                                                        Entropy (8bit):4.907216973950156
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:+YfPvXpUUWJBL4cwIGBi7psrC1tJEo8Jo:+Yf3ZUUWUBNBi7psrCGZJo
                                                                                                        MD5:CBA51C979EDA6204DB4B68444AA0906E
                                                                                                        SHA1:9B35589F21EB7643933F4DBBE4FA4A00C42ED237
                                                                                                        SHA-256:617236332F28DAB7FE421FA259C785F8408AF81FFCC6B329A178D19706B20039
                                                                                                        SHA-512:F5BA7A9DAB8A1B9E6DE76A5BF2A9FCC95725ED6CBDB4A0938C99408F988C40806EF8A85C630B2D12257EABD7D0BFBC9719A2288757BF47A22DB4D212039EAC08
                                                                                                        Malicious:false
                                                                                                        Preview::root[theme-mode=dark]{--background-01:rgba(var(--kd-color-gray-2),1);--background-02:rgba(var(--kd-color-gray-1),1);--background-03:rgba(var(--kd-color-gray-3),1);--background-04:#ffffff05;--background-05:#565656;--border-common-et-01:#00a660;--border-common-et-02:#3dbf80;--border-common-et-03:#00804f;--border-common-et-04:#1113171a;--border-common-pdf-01:#e44c4c;--border-common-pdf-02:#f06765;--border-common-pdf-03:#bd3539;--border-common-pdf-04:#1113171a;--border-common-wpp-01:#eb6808;--border-common-wpp-02:#f7892f;--border-common-wpp-03:#c44b00;--border-common-wpp-04:#1113171a;--border-common-wps-01:#2f7ff0;--border-common-wps-02:#5ba4fc;--border-common-wps-03:#1e60c9;--border-common-wps-04:#1113171a;--ctl-background-01:rgba(var(--kd-color-white),1);--ctl-background-02:#1e1e1e66;--ctl-background-03:#18181866;--ctl-background-04:hsla(0,0%,9%,.039);--ctl-background-05:rgba(var(--kd-color-gray-3),1);--ctl-background-06:#0000;--ctl-background-07:#dfe2e8;--ctl-border-01:#fff3;--ctl-bord
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (575), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):575
                                                                                                        Entropy (8bit):4.62537700421742
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:wlwJlwJ+cd3wJ43wJ8wJChzwJ+b3wJ8IX0TxTrVc5tE+HJqJcy7Lhdd8FY:9I+8exbChS+beZqnktE+oF0Y
                                                                                                        MD5:F4DFD34A20EA8DD712AC8B5EBAEC0F05
                                                                                                        SHA1:1E1241677295A115CA5DD84077E1E329AD384600
                                                                                                        SHA-256:6B22D6C410C2FD001B386966E1EA6F50236CE95B6D814BF5A539935A91F45B96
                                                                                                        SHA-512:BCB96BAE2D3561606B8CECB4B9C3F21BB2529BDAA8FAD53C94EE68C48919D5022920A3462D7DB5E3A21E30D519F4A55E2CEA7AD5B5FB46735608202F48C2BEF0
                                                                                                        Malicious:false
                                                                                                        Preview:html[theme-mode=dark]{--kd-border-radius-none:0;--kd-border-radius-extra-small:2px;--kd-border-radius-small:4px;--kd-border-radius-middle:6px;--kd-border-radius-large:8px;--kd-border-radius-extra-large:12px;--kd-border-radius-circle:999px;--dc-kd-color-fill-base:rgba(var(--kd-color-white),1);--dc-kd-color-icon-primary:#333;--dc-kd-color-state-hover:#0d0d0d0f;--dc-kd-color-state-pressed:#0d0d0d1a;--dc-kd-color-fill-light:#f5f5f5;--dc-kd-color-fill-regular:#eee;--dc-kd-box-shadow-extra-small:0px 0px 0px 1px #0d0d0d1a,0px 1px 0px #0d0d0d24;--dc-kd-color-svip-04:#1a140c66}
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (12853), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):12861
                                                                                                        Entropy (8bit):4.901608120906101
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:HKRnJ4kIASiRSP65PdDOoYrTrvpHEJXz1E48U0CS:HKRmkrxLJNOoYrTrvpHEJXz1E48U0J
                                                                                                        MD5:788B5E7C1C00C594D187B189C1AFA67E
                                                                                                        SHA1:BD98D1EC4BC84E055EC8DF0CFDFADBF649771C51
                                                                                                        SHA-256:5FF7E940713EFA3852849D2E40DC241F70A611FAC3AA9A437D5A3E35213C5826
                                                                                                        SHA-512:75C57DB01A527D4EADC0BDF4CB01D82B70C965FABC5D3D79763464C4DFA38293C1AAFEBF910761F75AE809DB53261E765FC744A0563554C02117D847A44B4838
                                                                                                        Malicious:false
                                                                                                        Preview:html{--kd-color-orange-1:254,241,234;--kd-color-orange-2:253,224,207;--kd-color-orange-3:252,196,162;--kd-color-orange-4:251,164,113;--kd-color-orange-5:251,126,51;--kd-color-orange-6:226,101,26;--kd-color-orange-7:194,80,16;--kd-color-orange-8:159,64,9;--kd-color-orange-9:123,48,5;--kd-color-orange-10:88,34,2;--kd-color-yellow-1:252,242,224;--kd-color-yellow-2:248,228,187;--kd-color-yellow-3:248,214,144;--kd-color-yellow-4:249,201,107;--kd-color-yellow-5:248,185,56;--kd-color-yellow-6:233,157,0;--kd-color-yellow-7:196,130,0;--kd-color-yellow-8:154,102,0;--kd-color-yellow-9:112,74,0;--kd-color-yellow-10:72,48,0;--kd-color-verdure-1:239,246,212;--kd-color-verdure-2:224,236,174;--kd-color-verdure-3:200,216,136;--kd-color-verdure-4:176,195,99;--kd-color-verdure-5:151,175,61;--kd-color-verdure-6:123,153,0;--kd-color-verdure-7:102,127,0;--kd-color-verdure-8:82,101,0;--kd-color-verdure-9:61,77,0;--kd-color-verdure-10:44,55,0;--kd-color-green-1:233,246,227;--kd-color-green-2:202,241,185;--kd-
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (508), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):508
                                                                                                        Entropy (8bit):4.568374822434346
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:J0TxTrVc5/6y6hyg2Fy4hJ9mJblxy4u6LKyV0Zy2:4nks2nG0J
                                                                                                        MD5:860437EE6F02B712B716C12C0D906EF5
                                                                                                        SHA1:B9102617D2C69F0F2D0CBDC0EC94CDEE26E45A31
                                                                                                        SHA-256:21546FA973A8BABE0E062371AD1C10FC275374C93C2A0BE301549C644ABBBFB6
                                                                                                        SHA-512:C67E0158CA790DDA615EAE876B9846A18E318A6E41F34065CACDF9FDA3E5F6DFEF0196D28AD39C11B3D6CC1DBBAE12144488E391BF5669DF094330E697199CA6
                                                                                                        Malicious:false
                                                                                                        Preview:html{--dc-kd-color-fill-base:rgba(var(--kd-color-white),1);--dc-kd-color-icon-primary:rgba(var(--kd-color-gray-9),1);--dc-kd-color-state-hover:rgba(var(--kd-color-gray-10),0.06);--dc-kd-color-state-pressed:rgba(var(--kd-color-gray-10),0.1);--dc-kd-color-fill-light:var(--kd-color-fill-light);--dc-kd-color-fill-regular:rgba(var(--kd-color-gray-2),1);--dc-kd-box-shadow-extra-small:0px 0px 0px 1px rgba(var(--kd-color-gray-10),0.1),0px 1px 0px rgba(var(--kd-color-gray-10),0.14);--dc-kd-color-svip-04:#ffe9cb}
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (1367), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1367
                                                                                                        Entropy (8bit):4.5922313788472495
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:Qsuc3/Ltqe282+ralDI1sgg7NP1rej2VHW7r7XysyNEyWdQNpqrWsjc6tiatNPzB:pUSWmpfucdxXwen
                                                                                                        MD5:91CE6A4B37B1E5DC9A925F44D01309FA
                                                                                                        SHA1:FF6523DF0340743D16424A6678071B050F146332
                                                                                                        SHA-256:65B5DA5A1D10562EDE4953D327D378BC702AF3F179FF5C0C86E0E54B0D358018
                                                                                                        SHA-512:C8FA5E742B2CC9A5E5F70A6ACBF3BBD7780B6258B86ED9566CB498FA27CC77184173FEFDC0D3915FD3201149757CE6BB5CD7277D0DDCA84AEBA1F50FD3F0C39D
                                                                                                        Malicious:false
                                                                                                        Preview:html[theme-mode=comfortable][data-app~=wps]{--kd-color-brand-1:237,244,255;--kd-color-brand-2:216,230,255;--kd-color-brand-3:168,200,254;--kd-color-brand-4:117,168,254;--kd-color-brand-5:79,135,254;--kd-color-brand-6:59,100,252;--kd-color-brand-7:36,83,222;--kd-color-brand-8:27,65,195;--kd-color-brand-9:19,51,162;--kd-color-brand-10:13,39,133}html[theme-mode=comfortable][data-app~=et]{--kd-color-brand-1:228,246,240;--kd-color-brand-2:188,241,222;--kd-color-brand-3:143,224,195;--kd-color-brand-4:104,205,170;--kd-color-brand-5:63,182,140;--kd-color-brand-6:16,153,104;--kd-color-brand-7:5,124,82;--kd-color-brand-8:2,98,64;--kd-color-brand-9:0,79,51;--kd-color-brand-10:0,60,39}html[theme-mode=comfortable][data-app~=wpp]{--kd-color-brand-1:254,242,236;--kd-color-brand-2:253,224,209;--kd-color-brand-3:252,196,169;--kd-color-brand-4:251,154,104;--kd-color-brand-5:251,126,51;--kd-color-brand-6:226,101,26;--kd-color-brand-7:194,80,16;--kd-color-brand-8:159,64,9;--kd-color-brand-9:123,48,5;--kd-
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (753), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):753
                                                                                                        Entropy (8bit):4.624840542806468
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:w6MwJlwJ+cd3wJ43wJ8wJChzwJ+b3wJ8IX0TxTrVc5/6y6hyg2Fy4hJGay4uhlxP:HLI+8exbChS+beZqnks2n2Q0J
                                                                                                        MD5:B05157B2280F10F62B0D367A48A272EA
                                                                                                        SHA1:9ACEA1A4562FACF5FF242E649B5F4E55DF96939D
                                                                                                        SHA-256:14C8F04164AB45DC055EA75E880726FDF6DAD4527CA856A54CA92338683A0397
                                                                                                        SHA-512:FB93099E37F57C0229E539E2A161E8CBD33D724F4C961F53E25DA356E2933B0588B825B801F5E71C6772F4BBB244C95321E613B7440CB8716ED0DEF50A8676D5
                                                                                                        Malicious:false
                                                                                                        Preview:html[theme-mode=comfortable]{--kd-border-radius-none:0;--kd-border-radius-extra-small:2px;--kd-border-radius-small:4px;--kd-border-radius-middle:6px;--kd-border-radius-large:8px;--kd-border-radius-extra-large:12px;--kd-border-radius-circle:999px;--dc-kd-color-fill-base:rgba(var(--kd-color-white),1);--dc-kd-color-icon-primary:rgba(var(--kd-color-gray-9),1);--dc-kd-color-state-hover:rgba(var(--kd-color-gray-10),0.06);--dc-kd-color-state-pressed:rgba(var(--kd-color-gray-10),0.1);--dc-kd-color-fill-light:rgba(var(--kd-color-gray-2),1);--dc-kd-color-fill-regular:rgba(var(--kd-color-gray-3),1);--dc-kd-box-shadow-extra-small:0px 0px 0px 1px rgba(var(--kd-color-gray-10),0.1),0px 1px 0px rgba(var(--kd-color-gray-10),0.14);--dc-kd-color-svip-04:#ffe9cb}
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (9704), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):9704
                                                                                                        Entropy (8bit):4.694950280965974
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:HkvV8xdK4khX05njtzpzobSWg56+5AUoJY30Lu1nnTLc/45ApbwHbrAfX+AHVt4m:HVKonJ4sFtTI/oKbuJlA5hhikee
                                                                                                        MD5:0763D4362A16D8294E003D67EF11A0BC
                                                                                                        SHA1:7BD2773E4E26C52A59D4E8C6098E8EEDA773E45D
                                                                                                        SHA-256:E266618C044DB0B9E327D480AEFDF451F97CF97F5DDF4C490ED3F55387BAE4C2
                                                                                                        SHA-512:881476E7A2A361FD7D2017CB3D70F0965621386634CCD7C831112410B6701319987BC58A90845FAB04F87FDF7667E880B41D822FBC07678CF81B43CDCA2FBDF2
                                                                                                        Malicious:false
                                                                                                        Preview:html[theme-mode=comfortable]{--kd-color-orange-1:254,241,234;--kd-color-orange-2:253,224,207;--kd-color-orange-3:252,196,162;--kd-color-orange-4:251,164,113;--kd-color-orange-5:251,126,51;--kd-color-orange-6:226,101,26;--kd-color-orange-7:194,80,16;--kd-color-orange-8:159,64,9;--kd-color-orange-9:123,48,5;--kd-color-orange-10:88,34,2;--kd-color-yellow-1:252,242,224;--kd-color-yellow-2:248,228,187;--kd-color-yellow-3:248,214,144;--kd-color-yellow-4:249,201,107;--kd-color-yellow-5:248,185,56;--kd-color-yellow-6:233,157,0;--kd-color-yellow-7:196,130,0;--kd-color-yellow-8:154,102,0;--kd-color-yellow-9:112,74,0;--kd-color-yellow-10:72,48,0;--kd-color-verdure-1:239,246,212;--kd-color-verdure-2:224,236,174;--kd-color-verdure-3:200,216,136;--kd-color-verdure-4:176,195,99;--kd-color-verdure-5:151,175,61;--kd-color-verdure-6:123,153,0;--kd-color-verdure-7:102,127,0;--kd-color-verdure-8:82,101,0;--kd-color-verdure-9:61,77,0;--kd-color-verdure-10:44,55,0;--kd-color-green-1:233,246,227;--kd-color-g
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (7226), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):7226
                                                                                                        Entropy (8bit):4.808734148277656
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:7cYnQup5ziUMdpqc2Bs5N6EPJVkpQmeTGoo40KId/l8Cbu35qADi7pse7YFq7PNk:IYfaXplJkpBVo0/5Gi7psANTw
                                                                                                        MD5:D8D4EF700FA521CE01C63ADBBE308AFB
                                                                                                        SHA1:EC48B9ED2E07AEDB168C5B0EE768422E42B0798C
                                                                                                        SHA-256:7D4FE6573A7E9A21061D0A2B1F5B586DCF990A41D1BB69B0EC96BF75CE96DB7D
                                                                                                        SHA-512:8FFAE7EF3CD24A27FC4AB781A656E793D0FDDE26A1FAF0166C912ADD5F1CBD839D74CD6723B09348392C88D96B0C3AE02CE2B07A594810DA241AE35231B3D1C2
                                                                                                        Malicious:false
                                                                                                        Preview::root{--background-01:rgba(var(--kd-color-white),1);--background-02:rgba(var(--kd-color-gray-2),1);--background-03:rgba(var(--kd-color-white),1);--background-04:#fff;--background-05:#fff;--border-common-et-01:#00a660;--border-common-et-02:#3dbf80;--border-common-et-03:#00804f;--border-common-et-04:#1113171a;--border-common-pdf-01:#e44c4c;--border-common-pdf-02:#f06765;--border-common-pdf-03:#bd3539;--border-common-pdf-04:#1113171a;--border-common-wpp-01:#eb6808;--border-common-wpp-02:#f7892f;--border-common-wpp-03:#c44b00;--border-common-wpp-04:#1113171a;--border-common-wps-01:#2f7ff0;--border-common-wps-02:#5ba4fc;--border-common-wps-03:#1e60c9;--border-common-wps-04:#1113171a;--ctl-background-01:rgba(var(--kd-color-white),1);--ctl-background-02:#edf0f2;--ctl-background-03:#e8ebef;--ctl-background-04:#fff;--ctl-background-05:rgba(var(--kd-color-gray-3),1);--ctl-background-06:#0000;--ctl-background-07:#dfe2e8;--ctl-border-01:#d7d9de;--ctl-border-02:#b9bdc6;--ctl-border-03:#afb3bd;--ctl
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (447), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):447
                                                                                                        Entropy (8bit):4.782916886754496
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:wuUSlwUPaUPgSoeS5atSaESBSaWSBSxSr9ESVBiS7JY:RMbPosatzE4AawSm0BieK
                                                                                                        MD5:97BC301837F73A4230FFADEC1F30823D
                                                                                                        SHA1:D905EC524BEA4E22834220772593FB08B519B0F8
                                                                                                        SHA-256:983E3BDABE0FF1CED5CD9B3BD5682F4EA61D5DAF184F0A5692A57B34D41FC3C1
                                                                                                        SHA-512:274BE9F40BD158FD49C2632F2B4A13C72B2CBC4F2B2ECD32BA4B5A9B755188189E2039174E128DF500F0803D163847C0F7BE526962600CAE5F4FD1154ACA7278
                                                                                                        Malicious:false
                                                                                                        Preview:html[theme-mode=green][data-app~=et],html[theme-mode=green][data-app~=pdf],html[theme-mode=green][data-app~=wpp],html[theme-mode=green][data-app~=wps]{--kd-color-brand-1:232,246,240;--kd-color-brand-2:186,240,217;--kd-color-brand-3:145,221,189;--kd-color-brand-4:108,200,162;--kd-color-brand-5:41,174,118;--kd-color-brand-6:35,149,101;--kd-color-brand-7:31,132,90;--kd-color-brand-8:0,105,61;--kd-color-brand-9:0,82,48;--kd-color-brand-10:0,60,35}
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (746), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):746
                                                                                                        Entropy (8bit):4.62756847380231
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:wmBBwJlwJ+cd3wJ43wJ8wJChzwJ+b3wJ8IX0TxTrVc5/6y6h4zF/JGay4uhlxy2z:XsI+8exbChS+beZqnkZzWQ0J
                                                                                                        MD5:E025E0D36BD663C7A918AAED247F753E
                                                                                                        SHA1:AD0A65B6EFD1DD574923FEBC7CB83A6A082D77D3
                                                                                                        SHA-256:6CF49FF1EDC4219CC1A632C2666896887274B926412D2E7AEC238B8E23343144
                                                                                                        SHA-512:363794B256F17615270537BFF2DF558734D18A4F67583334117FC9480DA86BB699AD56F8F78EFD8FFFBED38042DC7F8291A085367CD000AA8E5548415793D07E
                                                                                                        Malicious:false
                                                                                                        Preview:html[theme-mode=green]{--kd-border-radius-none:0;--kd-border-radius-extra-small:2px;--kd-border-radius-small:4px;--kd-border-radius-middle:6px;--kd-border-radius-large:8px;--kd-border-radius-extra-large:12px;--kd-border-radius-circle:999px;--dc-kd-color-fill-base:rgba(var(--kd-color-white),1);--dc-kd-color-icon-primary:rgba(var(--kd-color-gray-9),1);--dc-kd-color-state-hover:rgba(var(--kd-color-green-6),0.1);--dc-kd-color-state-pressed:rgba(var(--kd-color-green-6),0.2);--dc-kd-color-fill-light:rgba(var(--kd-color-gray-2),1);--dc-kd-color-fill-regular:rgba(var(--kd-color-gray-3),1);--dc-kd-box-shadow-extra-small:0px 0px 0px 1px rgba(var(--kd-color-gray-10),0.1),0px 1px 0px rgba(var(--kd-color-gray-10),0.14);--dc-kd-color-svip-04:#ffe9cb}
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (9681), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):9681
                                                                                                        Entropy (8bit):4.692387092187036
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:XvvV8xdKuexw5njtzpzobSWg56+5AUoJY30Lu1nnTLc/45ApbwHwJZHGFyefXkqN:XAK6nJ4sFtTI/oKbfJUFXNQ5fLfkee
                                                                                                        MD5:D9276279BD9A5CD5E47178BC7229515E
                                                                                                        SHA1:C50AED608EF3E2E970AB5A9609216758458CF186
                                                                                                        SHA-256:96A088660FF61E4C448DF4B577F614D86603C9BB3F06BE8B112CAB00056CE181
                                                                                                        SHA-512:B437D4E6FB773FDACD6AA2FE0734CDAB8D4F39BDC333C7509DEFB78E52FBB42FFEEF41F6A45EB82BBEDCC71BAC4E3FE16615164522FCE4580BD4B37BF1C5A576
                                                                                                        Malicious:false
                                                                                                        Preview:html[theme-mode=green]{--kd-color-orange-1:254,241,234;--kd-color-orange-2:253,224,207;--kd-color-orange-3:252,196,162;--kd-color-orange-4:251,164,113;--kd-color-orange-5:251,126,51;--kd-color-orange-6:226,101,26;--kd-color-orange-7:194,80,16;--kd-color-orange-8:159,64,9;--kd-color-orange-9:123,48,5;--kd-color-orange-10:88,34,2;--kd-color-yellow-1:252,242,224;--kd-color-yellow-2:248,228,187;--kd-color-yellow-3:248,214,144;--kd-color-yellow-4:249,201,107;--kd-color-yellow-5:248,185,56;--kd-color-yellow-6:233,157,0;--kd-color-yellow-7:196,130,0;--kd-color-yellow-8:154,102,0;--kd-color-yellow-9:112,74,0;--kd-color-yellow-10:72,48,0;--kd-color-verdure-1:239,246,212;--kd-color-verdure-2:224,236,174;--kd-color-verdure-3:200,216,136;--kd-color-verdure-4:176,195,99;--kd-color-verdure-5:151,175,61;--kd-color-verdure-6:123,153,0;--kd-color-verdure-7:102,127,0;--kd-color-verdure-8:82,101,0;--kd-color-verdure-9:61,77,0;--kd-color-verdure-10:44,55,0;--kd-color-green-1:232,246,240;--kd-color-green-2
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (1317), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1317
                                                                                                        Entropy (8bit):4.617553188757203
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:d9suc3/mO0tF82+raLIDI1sgmO0tF1reSz2VHW7r7XmO0tFNEyWdBBNpqrWsjc6U:d+ULdQzpfycdBUXwD
                                                                                                        MD5:767146E390BC78857D4D0E61C48D5A3C
                                                                                                        SHA1:68462FA36549B471554B1A8EDBE84C244331E9B8
                                                                                                        SHA-256:40FE700B84B8275872C7E238E759B0D1E6F2E3F594A59EE77E7D4A3C362EFAB9
                                                                                                        SHA-512:D44D91F8863A128B67804BEA033D3CAB528CD12469789C18A72D2A2B0213A7D78225F9783F52E32008657944B44A15D6104018AAF96B15DF019DC6EB328BE668
                                                                                                        Malicious:false
                                                                                                        Preview:html[theme-mode=vip][data-app~=wps]{--kd-color-brand-1:237,244,255;--kd-color-brand-2:216,230,255;--kd-color-brand-3:168,200,254;--kd-color-brand-4:117,168,254;--kd-color-brand-5:89,80,80;--kd-color-brand-6:70,67,67;--kd-color-brand-7:56,41,40;--kd-color-brand-8:27,65,195;--kd-color-brand-9:19,51,162;--kd-color-brand-10:13,39,133}html[theme-mode=vip][data-app~=et]{--kd-color-brand-1:228,246,240;--kd-color-brand-2:188,241,222;--kd-color-brand-3:143,224,195;--kd-color-brand-4:104,205,170;--kd-color-brand-5:89,80,80;--kd-color-brand-6:70,67,67;--kd-color-brand-7:56,41,40;--kd-color-brand-8:2,98,64;--kd-color-brand-9:0,79,51;--kd-color-brand-10:0,60,39}html[theme-mode=vip][data-app~=wpp]{--kd-color-brand-1:254,242,236;--kd-color-brand-2:253,224,209;--kd-color-brand-3:252,196,169;--kd-color-brand-4:251,154,104;--kd-color-brand-5:89,80,80;--kd-color-brand-6:70,67,67;--kd-color-brand-7:56,41,40;--kd-color-brand-8:159,64,9;--kd-color-brand-9:123,48,5;--kd-color-brand-10:88,34,2}html[theme-mode
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (742), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):742
                                                                                                        Entropy (8bit):4.629435288145179
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:wWBwJlwJ+cd3wJ43wJ8wJChzwJ+b3wJ8IX0TxTrVc5/6y6hy+zFy9JGay4uhlxyW:oI+8exbChS+beZqnkSzVQ0J
                                                                                                        MD5:49DED35DD8AF338F03603490F05B8853
                                                                                                        SHA1:55C8E63683F6751D27B20D592CFA8244A0F75F07
                                                                                                        SHA-256:9FFACCB76DFF05C25FB092ABC3BED4F8B8B4279EFB6A3A8F3E6BB04AF32FB4BA
                                                                                                        SHA-512:B5A138AFC702EC775D6E131F8B82051F8C03DD970B878ABC9F884F78E84566EF2028AD419364FDB2D86706B2C2CDD86B9853BBBB278EA7630691F16804A917EE
                                                                                                        Malicious:false
                                                                                                        Preview:html[theme-mode=vip]{--kd-border-radius-none:0;--kd-border-radius-extra-small:2px;--kd-border-radius-small:4px;--kd-border-radius-middle:6px;--kd-border-radius-large:8px;--kd-border-radius-extra-large:12px;--kd-border-radius-circle:999px;--dc-kd-color-fill-base:rgba(var(--kd-color-white),1);--dc-kd-color-icon-primary:rgba(var(--kd-color-gray-9),1);--dc-kd-color-state-hover:rgba(var(--kd-color-gray-7),0.1);--dc-kd-color-state-pressed:rgba(var(--kd-color-gray-7),0.2);--dc-kd-color-fill-light:rgba(var(--kd-color-gray-2),1);--dc-kd-color-fill-regular:rgba(var(--kd-color-gray-3),1);--dc-kd-box-shadow-extra-small:0px 0px 0px 1px rgba(var(--kd-color-gray-10),0.1),0px 1px 0px rgba(var(--kd-color-gray-10),0.14);--dc-kd-color-svip-04:#ffe9cb}
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (9670), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):9670
                                                                                                        Entropy (8bit):4.695135824166347
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:LvCxdK4gw5njtzpzobSWg56+5AUoJY30Lu1nnTLc/45ApbwHx8SfX+9Q6a/x5cUL:4KenJ4sFtTI/oKbU8PWbUFyyfkee
                                                                                                        MD5:769088C645093317948A18862510AC32
                                                                                                        SHA1:1F430FE9AACFC87A88B8DE6D62764E1BA244AD36
                                                                                                        SHA-256:6797149E410F594FF49976CD5A7D2DBDBE9F62D6815976350BD5EE334F4950C0
                                                                                                        SHA-512:205739055FD8FE44A1C9531131E0EB673C7A7A48D3D0B60FD904EB41F669DBDB686075EEBFE103692B7353775AB5FA10BFFFE2052726B7CB0B9E9A9CE67CF298
                                                                                                        Malicious:false
                                                                                                        Preview:html[theme-mode=vip]{--kd-color-orange-1:254,241,234;--kd-color-orange-2:253,224,207;--kd-color-orange-3:252,196,162;--kd-color-orange-4:251,164,113;--kd-color-orange-5:251,126,51;--kd-color-orange-6:226,101,26;--kd-color-orange-7:194,80,16;--kd-color-orange-8:159,64,9;--kd-color-orange-9:123,48,5;--kd-color-orange-10:88,34,2;--kd-color-yellow-1:252,242,224;--kd-color-yellow-2:245,204,135;--kd-color-yellow-3:248,214,144;--kd-color-yellow-4:249,201,107;--kd-color-yellow-5:248,185,56;--kd-color-yellow-6:233,157,0;--kd-color-yellow-7:196,130,0;--kd-color-yellow-8:154,102,0;--kd-color-yellow-9:112,74,0;--kd-color-yellow-10:72,48,0;--kd-color-verdure-1:239,246,212;--kd-color-verdure-2:224,236,174;--kd-color-verdure-3:200,216,136;--kd-color-verdure-4:176,195,99;--kd-color-verdure-5:151,175,61;--kd-color-verdure-6:123,153,0;--kd-color-verdure-7:102,127,0;--kd-color-verdure-8:82,101,0;--kd-color-verdure-9:61,77,0;--kd-color-verdure-10:44,55,0;--kd-color-green-1:233,246,227;--kd-color-green-2:2
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (1351), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1351
                                                                                                        Entropy (8bit):4.6044968260959145
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:Esuc3/Ltqe282+ra5DI1sgg7NP1reH2VHW7r7XysyNEyWdMNpqrWsjc6tiatNPzB:tUGWKpfucd9Xwen
                                                                                                        MD5:DDDD15D1353520A00D8FF40DDC954044
                                                                                                        SHA1:9846E0C846B78E0F47E9F10CC459F187216B60E5
                                                                                                        SHA-256:FBD47B7568EBE08E120F721EACD633ABE448C6A050223E3DB2D856A9994AA36D
                                                                                                        SHA-512:671ECBA3937F6DCE58224B6C8A7E378D1A9BF19C5A03E8B77E5C18808D81378A2F133CE5AA085255C6F749895145ED52DD9441C5A1ACA724FF734D4BF529B2D4
                                                                                                        Malicious:false
                                                                                                        Preview:html[theme-mode=classic][data-app~=wps]{--kd-color-brand-1:237,244,255;--kd-color-brand-2:216,230,255;--kd-color-brand-3:168,200,254;--kd-color-brand-4:117,168,254;--kd-color-brand-5:79,135,254;--kd-color-brand-6:59,100,252;--kd-color-brand-7:36,83,222;--kd-color-brand-8:27,65,195;--kd-color-brand-9:19,51,162;--kd-color-brand-10:13,39,133}html[theme-mode=classic][data-app~=et]{--kd-color-brand-1:228,246,240;--kd-color-brand-2:188,241,222;--kd-color-brand-3:143,224,195;--kd-color-brand-4:104,205,170;--kd-color-brand-5:63,182,140;--kd-color-brand-6:16,153,104;--kd-color-brand-7:5,124,82;--kd-color-brand-8:2,98,64;--kd-color-brand-9:0,79,51;--kd-color-brand-10:0,60,39}html[theme-mode=classic][data-app~=wpp]{--kd-color-brand-1:254,242,236;--kd-color-brand-2:253,224,209;--kd-color-brand-3:252,196,169;--kd-color-brand-4:251,154,104;--kd-color-brand-5:251,126,51;--kd-color-brand-6:226,101,26;--kd-color-brand-7:194,80,16;--kd-color-brand-8:159,64,9;--kd-color-brand-9:123,48,5;--kd-color-brand-
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (745), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):745
                                                                                                        Entropy (8bit):4.616021026324365
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:whwJlwJ+cd3wJ43wJ8wJChzwJ+b3wJ8IX0TxTrVc5/6y6hyg2Fy4hJ9mJblxy4uP:fI+8exbChS+beZqnks2nG0J
                                                                                                        MD5:F9294FE2BEE73421D18F675AC73AF88A
                                                                                                        SHA1:DC30623A41E9C6F722AE02B9FB8708D37D9CB3AC
                                                                                                        SHA-256:394B579FD0942A0ED280F18F3A8CD9B51D36DDE2D83D702F9EDC45D0C4D975B7
                                                                                                        SHA-512:0E69F7D8997491C0AF7FBD7E8C3209BD1245A44C272FBB45077140D4CE2CDD6796B3A92B8F1C5631B2360A533E364765A1A924A1FB02C2F39E5625DF4A018836
                                                                                                        Malicious:false
                                                                                                        Preview:html[theme-mode=classic]{--kd-border-radius-none:0;--kd-border-radius-extra-small:2px;--kd-border-radius-small:4px;--kd-border-radius-middle:6px;--kd-border-radius-large:8px;--kd-border-radius-extra-large:12px;--kd-border-radius-circle:999px;--dc-kd-color-fill-base:rgba(var(--kd-color-white),1);--dc-kd-color-icon-primary:rgba(var(--kd-color-gray-9),1);--dc-kd-color-state-hover:rgba(var(--kd-color-gray-10),0.06);--dc-kd-color-state-pressed:rgba(var(--kd-color-gray-10),0.1);--dc-kd-color-fill-light:var(--kd-color-fill-light);--dc-kd-color-fill-regular:rgba(var(--kd-color-gray-2),1);--dc-kd-box-shadow-extra-small:0px 0px 0px 1px rgba(var(--kd-color-gray-10),0.1),0px 1px 0px rgba(var(--kd-color-gray-10),0.14);--dc-kd-color-svip-04:#ffe9cb}
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (9704), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):9704
                                                                                                        Entropy (8bit):4.694552243516159
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:IvV8xdK49LX05njtzpzobSWg56+5AUoJY30Lu1nnTLc/45ApbwHSfX+AHVt45cUd:5KRnJ4sFtTI/oKbGlA5hh/kee
                                                                                                        MD5:BEA25C60CF88DD59F024FBA088714C34
                                                                                                        SHA1:BDA8FB408B5775067DC5D369B7F155C0F9901951
                                                                                                        SHA-256:9F6FFB54E892F47825B3DE0999A7BC1805252F85381208ED78D6803B01E1FEBA
                                                                                                        SHA-512:232124E05DE1B02B87A08CF7027CF52B88533A29CBC55E94380DFD68E0C40694E95BD464D362565F828FB52091A2D86181FE252FD95D111CB008A41BA85DF72E
                                                                                                        Malicious:false
                                                                                                        Preview:html[theme-mode=classic]{--kd-color-orange-1:254,241,234;--kd-color-orange-2:253,224,207;--kd-color-orange-3:252,196,162;--kd-color-orange-4:251,164,113;--kd-color-orange-5:251,126,51;--kd-color-orange-6:226,101,26;--kd-color-orange-7:194,80,16;--kd-color-orange-8:159,64,9;--kd-color-orange-9:123,48,5;--kd-color-orange-10:88,34,2;--kd-color-yellow-1:252,242,224;--kd-color-yellow-2:248,228,187;--kd-color-yellow-3:248,214,144;--kd-color-yellow-4:249,201,107;--kd-color-yellow-5:248,185,56;--kd-color-yellow-6:233,157,0;--kd-color-yellow-7:196,130,0;--kd-color-yellow-8:154,102,0;--kd-color-yellow-9:112,74,0;--kd-color-yellow-10:72,48,0;--kd-color-verdure-1:239,246,212;--kd-color-verdure-2:224,236,174;--kd-color-verdure-3:200,216,136;--kd-color-verdure-4:176,195,99;--kd-color-verdure-5:151,175,61;--kd-color-verdure-6:123,153,0;--kd-color-verdure-7:102,127,0;--kd-color-verdure-8:82,101,0;--kd-color-verdure-9:61,77,0;--kd-color-verdure-10:44,55,0;--kd-color-green-1:233,246,227;--kd-color-green
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (4915), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4915
                                                                                                        Entropy (8bit):5.004979203725882
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:UqndlQJvba7imG2dYWPupzcY7yIhkgjD3zRzdDEEE5l93m24:pDQMc9
                                                                                                        MD5:72A6ACEC3D9D5D35E4F070CA3002000A
                                                                                                        SHA1:6EF0B49B93C23F9E6715548977BAE07561776969
                                                                                                        SHA-256:A1703AFCF9387FB93395892ECD1BCC73E499F85F68EBF42338E589E3373B8E1D
                                                                                                        SHA-512:9F04D3FC88E306A357977EFFA2DF4A58FD8EF81BB69A7D11D99919F68F110438F7476BE76647ED8C3B9611F6EB3B3CF66A6C216F404FEF0366CF9ED242F12CC9
                                                                                                        Malicious:false
                                                                                                        Preview:.disFlex[data-v-7b90fad0]{display:flex;align-items:center;justify-content:center}.operation[data-v-7b90fad0]{background:var(--kd-color-mask-heavy);cursor:pointer}.operation>svg[data-v-7b90fad0]{color:var(--kd-color-icon-white)}.operation[data-v-7b90fad0]:hover{background:var(--kd-color-mask-regular)}.operation[data-v-7b90fad0]:active{background:#0d0d0d}.dialogPreview[data-v-7b90fad0]{display:flex;flex-direction:column;width:100%;height:100%;position:fixed;top:0;left:0;background:#0d0d0d99;z-index:111;overflow:hidden;justify-content:center}.dialogPreview .dialogPreview-bac[data-v-7b90fad0]{position:fixed;top:0;left:0;width:100%;height:100%;z-index:-1}.dialogPreview-close[data-v-7b90fad0]{position:absolute;right:24px;top:16px;width:34px;height:34px;color:var(--kd-color-mask-heavy);cursor:pointer}.dialogPreview-close[data-v-7b90fad0]:hover{color:var(--kd-color-mask-regular)}.dialogPreview-close[data-v-7b90fad0]:active{color:#0d0d0d}.dialogPreview-next[data-v-7b90fad0],.dialogPreview-pre[d
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (18649), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):18649
                                                                                                        Entropy (8bit):5.106527073421115
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:BW/Dr5+zLVHUEmif+SnDuwoAk/g4DacPdlhSaMeLLHkdHGHjHpHWHIHsHwH9n7iq:k+QAcm1i
                                                                                                        MD5:D09BE2BAC6FAC3BCE3CBB475A04B0254
                                                                                                        SHA1:4BCFA60FF48CE36D210FB1B048FA683B1FECA00C
                                                                                                        SHA-256:D00C4AE010DF092F78459E47DC74773D380050A3148935723FBB859853509557
                                                                                                        SHA-512:E0DB53294120AA82FF4A656C62C30B598662885D51ED6D907B35B3E22B25B84AC4B470C5F1CD38F57A116A530CF4F67D68D63B852E75BAC57FEF55F865DB1E71
                                                                                                        Malicious:false
                                                                                                        Preview:.svg-icon[data-v-0200a0fe]{width:1em;height:1em;fill:currentColor;overflow:hidden}.arrow-down[data-v-cc36cf9c]{transform:rotate(-90deg)}.arrow-left[data-v-cc36cf9c]{transform:rotate(-180deg)}.ellipsis[data-v-cc36cf9c]{text-overflow:ellipsis;overflow:hidden;white-space:nowrap}body[data-v-cc36cf9c],html[data-v-cc36cf9c]{background-color:var(--background-03);color:var(--text-03)}div[data-v-cc36cf9c]{-webkit-tap-highlight-color:transparent}[data-v-cc36cf9c] .kw-toast--top{top:109px}#App.is-ohos[data-v-cc36cf9c] .home-header-right{padding-right:0!important}#App.is-ohos[data-v-cc36cf9c] .avatar .dc-ex-avatar__button{cursor:unset}#App.is-ohos[data-v-cc36cf9c] .avatar .dc-ex-avatar__button:active,#App.is-ohos[data-v-cc36cf9c] .avatar .dc-ex-avatar__button:hover{background-color:unset!important}#App.is-ohos.is-ohos-pad[data-v-cc36cf9c] .home-content{border-radius:8px 8px 0 0}#App.is-ohos.is-ohos-pad[data-v-cc36cf9c] .search{width:260px;margin-left:30px}#App.is-ohos.is-ohos-pad[data-v-cc36cf9c]
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (22098), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):22098
                                                                                                        Entropy (8bit):5.047857413365023
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:gCaZtdN7psnjTNN38zak2Y0I8AVOB5fKpN28jVUhN90DBibS5WfauyQ0JmVevr9D:g5r7ps0
                                                                                                        MD5:6BA93295BF3B1508A9876C347792BF9D
                                                                                                        SHA1:CF7F9A03C35A2D2A865ED9913E58170B5C231617
                                                                                                        SHA-256:4CFA664117ABC28DE260629EC320C56AC6F1221805463CFAD3738410434EDA4C
                                                                                                        SHA-512:8DBA78A04ED5E037925FC9E90FCD4E7DE8EB1762DF888C121DC51115303562DF7E0291CB2733CB0E9133E099D7881FD058444808A443B6CC2D8AD6E5E2F28DB2
                                                                                                        Malicious:false
                                                                                                        Preview::root{--ctl-border-01:#d0d3d8;--ctl-border-02:#8c939f;--ctl-border-03:#6d7582;--ctl-border-04:rgba(17,19,23,.102);--ctl-border-05:#6d7582;--ctl-border-focus-01:#2c71fa;--ctl-border-focus-02:#e65449;--ctl-border-selected-01:rgba(17,19,23,.502);--ctl-border-theme-01:#2c71fa;--ctl-border-theme-02:#5794ff;--ctl-border-theme-03:#1c53d4;--ctl-border-theme-04:rgba(17,19,23,.102);--ctl-border-theme-05:#1c53d4;--ctl-border-error-01:#e65449;--ctl-border-error-02:#f76d63;--ctl-border-error-03:#b83632;--ctl-border-warning-01:#fa9e00;--ctl-border-warning-02:#ffb429;--ctl-border-warning-03:#d47f00;--ctl-border-success-01:#10a341;--ctl-border-success-02:#2eb055;--ctl-border-success-03:#067d32;--dlg-border-01:rgba(17,19,23,.102);--dlg-border-02:#11131733;--ctl-background-01:#fff;--ctl-background-02:#f2f3f5;--ctl-background-03:#e6e8ec;--ctl-background-04:#e6e8ec;--ctl-background-05:rgba(8,48,93,.039);--ctl-background-06:#0000;--ctl-background-07:#dfe2e8;--fill-01:#0000;--background-01:#fff;--background
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (61084), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):61092
                                                                                                        Entropy (8bit):4.892942604982682
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:7WBzI8sDujQ4x+wHjqMSfWgwev8NVr7dxR73NZsBUm:esDujQ4x+wHj3yWgwevqVr7dxR7e
                                                                                                        MD5:CF10DC65B1FC2627E752FF2EC68E025E
                                                                                                        SHA1:BAE6EB32585699E908C73AE722D6A5904A611B29
                                                                                                        SHA-256:89361855E842F0DE9B94AD1670179883AC8B2922D3C1D61BA6D75BCF19FBE9F6
                                                                                                        SHA-512:829F0B4C22441DF12F90B989249972B2030E7D430549EE047C495D14B4BE3A18CF4AF5A265EBCE536F1574D8A4821C6B1BB87A96C60C6FB4B6A56793619D6A66
                                                                                                        Malicious:false
                                                                                                        Preview:.dc-toast{position:fixed;display:flex;width:100%;left:0;justify-content:center;align-items:center;z-index:1010;font-size:12px;pointer-events:none}.dc-toast-inner{max-width:95%;position:relative;display:flex;align-items:flex-start;pointer-events:auto;padding:9px 20px 7px;box-sizing:border-box;line-height:20px;color:var(--kd-color-text-primary);background-color:var(--kd-color-background-middle);border:1px solid var(--kd-color-line-regular);border-radius:8px;box-shadow:var(--kd-box-shadow-large)}.dc-toast--info .dc-toast-inner{background-color:var(--kd-color-info-light);border-color:var(--kd-color-info-normal)}.dc-toast--warning .dc-toast-inner{background-color:var(--kd-color-warning-light);border-color:var(--kd-color-warning-normal)}.dc-toast--success .dc-toast-inner{background-color:var(--kd-color-success-light);border-color:var(--kd-color-success-normal)}.dc-toast--error .dc-toast-inner{background-color:var(--kd-color-error-light);border-color:var(--kd-color-error-normal)}.dc-toast-ope
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):36
                                                                                                        Entropy (8bit):3.607735252622104
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:ASlXIRW0cJBii3U4U2:ANZKgi3x
                                                                                                        MD5:FF74A61CA2475A23A69814422EED6FA8
                                                                                                        SHA1:6D91CD868F6DBDA556E9C4E527B063C5915D9B4E
                                                                                                        SHA-256:862BBE4E8F48BBCDFFF3AB791DABF00F0B328262301FBE30328C3C4DF4B2255B
                                                                                                        SHA-512:DFA056652D75B4B6D277408FF9904D7A8C0DBBEE1EDB8A3E12E81F3D029D4185FBC9F3967ECE81EF504B1AA47823CFC696B55897800877E4FF5B265D919E3746
                                                                                                        Malicious:false
                                                                                                        Preview:BBB2877E-0192-438D-915A-EB8E2B11D109
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65528), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):79384
                                                                                                        Entropy (8bit):4.971136617784919
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:9lq9V51Hq5rYUcvz9zRtwZGoxgw+dx+82iGay:/q9V51Hq9YUcvz9zRtwZGoviGz
                                                                                                        MD5:4ABA9CA8612DC7AC9D980CF03DA615B6
                                                                                                        SHA1:B315CA20AB9FD12E7108DEF3F2ADDB1CADA5AA8C
                                                                                                        SHA-256:F41C3DFB726C788FD032B5010E586030B212EA17D75ABF8C38298AFB6E8BAC39
                                                                                                        SHA-512:79ACCC601D9C7A6629F042E8540148F59C0A7BF955FF540BCCBF8CE8CE0CF9A93F4E2962AA50B376477B46E67CE52842FAF20AB9A3A779A80255255CD0B4EF8D
                                                                                                        Malicious:false
                                                                                                        Preview:.dc-radio-group{display:-webkit-box;display:-webkit-flex;display:flex}.dc-radio-group .dc-radio-link{margin-right:8px}.dc-radio-group .dc-radio-link:last-child{margin-right:0}.dc-radio-group .dc-radio-link .dc-button--text{padding:0 8px;height:22px}.dc-radio-group .dc-radio-link.is-active .dc-button--text.is-black-wps{color:var(--theme-wps-01)}.dc-radio-group .dc-radio-link.is-active .dc-button--text.is-black-et{color:var(--theme-et-01)}.dc-radio-group .dc-radio-link.is-active .dc-button--text.is-black-wpp{color:var(--theme-wpp-01)}.dc-radio-group .dc-radio-tag{margin-right:8px}.dc-radio-group .dc-radio-tag:last-child{margin-right:0}.dc-radio-group .dc-radio-tag .dc-button--text-button{padding:0 8px;height:20px}.dc-radio-group .dc-radio-tag.is-active .dc-button--text-button.is-status,.dc-radio-group .dc-radio-tag.is-active .dc-button--text-button.is-status-light{color:var(--text-02);background:var(--status-03)}.dc-list-wraper{position:relative;height:100%;width:100%;overflow:hidden}.dc
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (789), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):789
                                                                                                        Entropy (8bit):4.969561046341917
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:5oLCSSHSHuowuoGE6VLuoTWuo2QubhgCero:iWSDvwvULvSUQc
                                                                                                        MD5:4D728CC2273D9C28FC2A9E045C3D7240
                                                                                                        SHA1:CDA7C4082EBD3C2EF72D865A9EB0A23C2C1C1588
                                                                                                        SHA-256:39084C749A7C88FEA18BF0C325879AA6ED09C07046BF4EE006A7D2012191F8E8
                                                                                                        SHA-512:8EE3371F8F2A3DCD6476857E6918DE84EEBD3627D250D8426896716637BA296A345C050A93FB5EDED67A1F4F46DB98346A8609D93CD74EAD328818A945470C03
                                                                                                        Malicious:false
                                                                                                        Preview:.change-diagram[data-v-a179bb22]{padding-top:8px;background-color:var(--background-01);border:1px solid var(--separator-01);display:grid;grid-template-rows:1fr}.change-diagram[data-v-a179bb22] .item{margin:0}.change-diagram[data-v-a179bb22] .dc-grid-list-wrap{grid-template-columns:repeat(auto-fill,minmax(110px,1fr))!important;grid-column-gap:8px;grid-row-gap:8px;padding-right:5px}.change-diagram[data-v-a179bb22] .dc-grid{height:100%;overflow-y:scroll}.change-diagram .empty[data-v-a179bb22],.change-diagram .error[data-v-a179bb22]{height:100%}.change-diagram .empty[data-v-a179bb22] .dc-abnormality__container,.change-diagram .error[data-v-a179bb22] .dc-abnormality__container{padding-bottom:120px}.list-wraper[data-v-a179bb22]{position:relative;width:100%;height:100%;overflow:hidden}
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65528), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):207016
                                                                                                        Entropy (8bit):4.944052960838136
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:gWgwevqVr7dxR7DksDujQ4x+wHjGnUlHj2t9x+pdymSggsQ+SqxZztR+pbEDhuI3:rXlbEjZN
                                                                                                        MD5:B2951722CE6CFAB732A4CBC97ACA1DF5
                                                                                                        SHA1:1B324DB9C99F773FB0E2126FB85E1663E8938281
                                                                                                        SHA-256:11719EE0FAB1D97DF57D0E096DBBE2436EB3670A04220E147350F6592FA41C0E
                                                                                                        SHA-512:DE47D14C66204AD14A115DD9A30499601ED20981AF718193BDEEC50A0D9127FAB952AC9AC76C6C26EFE0E63534C296434A3F82C7270186549CEA86FB90EAEA64
                                                                                                        Malicious:false
                                                                                                        Preview:@charset "UTF-8";.am-loading{animation:rotating 1s linear infinite}.dc-ex-loading{display:flex;align-items:center}.dc-ex-loading.vertical{flex-direction:column}.dc-ex-loading.vertical .dc-ex-loading__text{padding-left:0;margin-top:12px}.dc-ex-loading__icon{display:flex;align-items:center;justify-content:center}.dc-ex-loading__icon .loading-img{max-width:none!important;max-height:none!important;animation:rotating 1s linear infinite}.dc-ex-loading__text{padding-left:8px;font-weight:400;font-size:12px;line-height:20px;color:var(--kd-color-text-secondary)}*,:after,:before{box-sizing:border-box;outline:0}body,html{height:100%}body{-webkit-font-smoothing:antialiased;font-size:12px;font-family:Microsoft YaHei,....,-apple-system,BlinkMacSystemFont,Helvetica Neue,Helvetica,PingFang SC,Hiragino Sans GB,Arial,sans-serif;transform:translateZ(0)}blockquote,body,button,dd,dl,dt,fieldset,form,h1,h2,h3,h4,h5,h6,hr,iframe,img,input,legend,li,ol,p,pre,td,textarea,th,ul{-webkit-margin-before:0;-w
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):176
                                                                                                        Entropy (8bit):4.918259656713954
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:9BJIEETABzMW4919IVyum2LKOEoETABnKvjme4MA+rCg7uxU2C0Hi/n:9HHoOXUqVZKOEooaIJrVzn
                                                                                                        MD5:F8567A6ACD5A5C04FE321B2334A560EC
                                                                                                        SHA1:6B84FCD082B1451C3BE92C608824E21A63A7AFBF
                                                                                                        SHA-256:E2CE262F7B0C239FD6E7FA6582D7CC59FA41FBE66118FAAE522A6F9C73A31AE4
                                                                                                        SHA-512:D94F26B9DBB5A88121B39A79F09AFFADA557FC6194E28C6D9F21DD7F12125E0DDDDF3AD164C1A2AEEFE4655939DAA3D53F8A288D6284FF2EAF1F050BC27FD4C8
                                                                                                        Malicious:false
                                                                                                        Preview:.flex[data-v-3f84ef80]{display:flex;align-items:center}.color[data-v-3f84ef80]{position:absolute;top:0;bottom:0;left:0;right:4px;overflow-y:overlay;padding:12px 10px 12px 12px}
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (8256), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):8256
                                                                                                        Entropy (8bit):5.128630258158018
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:mgtQGSQKiOqnn3RQTdKHF5b/nh8M8w4g8wlaRK:5WTdKHF5b/nKpb1CSK
                                                                                                        MD5:F5037E5F9FE87F04D7B429A0B4B772F1
                                                                                                        SHA1:2A7C990D8BC0D829AFA3B691C71FA20BDEBB5A45
                                                                                                        SHA-256:9B62FF06BB9FBFB146A563B0F00022FD336D63A3436F8AB1D0F763F4A968C17E
                                                                                                        SHA-512:D0F1D61433F952E6A2BB23A37F8B9D1BBA12EFE8B6F0C54C4873E53CCFBF7D490673802A2B34AC954FD98C65C3914B9F085BA25C578FA8F5BC48033D3B0CBE27
                                                                                                        Malicious:false
                                                                                                        Preview:.member-center-wraper[data-v-2dcf2f2d]{width:100%;height:100%;padding-right:3px}.menu[data-v-3b6db568]{background:var(--background-02)}.menu-item[data-v-3b6db568]{width:100%;height:auto;display:flex;flex-direction:column;position:relative;padding:0 4px;margin-bottom:8px;overflow:hidden}.menu-item__title[data-v-3b6db568]{width:100%;padding:0 12px;height:34px;min-height:34px;justify-content:space-between;cursor:pointer}.menu-item__title-left[data-v-3b6db568],.menu-item__title[data-v-3b6db568]{display:flex;flex-direction:row;align-items:center}.menu-item__title-left-icon[data-v-3b6db568]{margin-right:6px;width:10px;height:10px;color:var(--icon-03)}.menu-item__title-left-text[data-v-3b6db568]{color:var(--text-02)}.menu-item__contain[data-v-3b6db568]{position:relative;height:auto;width:100%}.menu-item__contain>div[data-v-3b6db568]{background-color:var(--background-01);border:1px solid var(--separator-01);padding-left:8px}.menu-item__contain[data-v-3b6db568] .dc-grid-list-wrap{padding-right:
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (38179), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):38179
                                                                                                        Entropy (8bit):5.137724236662459
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:kUB1lyflP0o+w/RauI/JU2Obq0cz2+LnaNhOOfZF9H6xXq/jvV3sqpgZT+mahk:rBfyft0o+w/R/9qvWFfZLHWaTuKk
                                                                                                        MD5:C5532045E885F4E36FBB10B082D7DED0
                                                                                                        SHA1:1BEA4A2D8BA2EFBC92FCE61B93CE51E5E1134EFD
                                                                                                        SHA-256:3DCA7A07C34B2864197C409B65A54DF5341CE0CD17CCABBAD2E576AD5E20A533
                                                                                                        SHA-512:97168FDD3A7CB91A6DF3AC8CC517A5522593FA36B71D1669E226AB62008B9E91B008D94C3A1B51600331026AA5568001DF1149DA9D8330BE3C5310A8F4F2ED6B
                                                                                                        Malicious:false
                                                                                                        Preview:.theme-common--active,.theme-common--active span{color:var(--theme-common-03)}.opera-theme-common--0203{cursor:pointer;-webkit-user-select:none;-moz-user-select:none;user-select:none}.opera-theme-common--0203:hover,.opera-theme-common--0203:hover span{color:var(--theme-common-02)}.opera-theme-common--0203:active,.opera-theme-common--0203:active span{color:var(--theme-common-03)}.opera-theme-wpp--0203{cursor:pointer;-webkit-user-select:none;-moz-user-select:none;user-select:none}.opera-theme-wpp--0203:hover,.opera-theme-wpp--0203:hover span{color:var(--theme-wpp-02)}.opera-theme-wpp--0203:active,.opera-theme-wpp--0203:active span{color:var(--theme-wpp-03)}#app{font-family:Avenir,Helvetica,Arial,sans-serif;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale;width:100%;height:100%;text-align:center;font-size:12px;color:var(--text-03);background:var(--background-01)}#app i{display:block;width:16px;height:16px;cursor:pointer}body{-moz-user-select:none;user-select:none;-webk
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):95
                                                                                                        Entropy (8bit):4.701831629174425
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:+Ao0EH1amAzjmeRcR2PT7seB5:/oV1aBv8CPsk
                                                                                                        MD5:656AF49201C6EF46F90A8EC469181C3C
                                                                                                        SHA1:0062247A39641A47663D349C86411DCAA22C3AE4
                                                                                                        SHA-256:4F13B715FB0B79847A76A68AEA3C1010C70D6009A6A29C6E8C657A07B9380210
                                                                                                        SHA-512:2166A6C1496021C04657AA0F72EECB1E4C04A86A0671E0B1F26EAC2E9089DB1ED5A480A551DD8CE1DDCD399C4FD42B7A3135CC9BB4AA9F6EFDB1E57FD10DC804
                                                                                                        Malicious:false
                                                                                                        Preview:.pocket-shape[data-v-c696cd92]{position:absolute;left:0;right:0;top:0;bottom:0;overflow:hidden}
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):68
                                                                                                        Entropy (8bit):4.671570562757783
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:jGiiHUXKKWMRMTW04W5Uln:6XHUXKKWMqTJM
                                                                                                        MD5:3F8A54D7BE6EEF07EC7C534262EC1280
                                                                                                        SHA1:BE434F0114F03E11A167C684959554AFEC46FCC6
                                                                                                        SHA-256:BCA2C87408734670DB326173551575438F0B1A5C5F77DFA0136A5CD1FBFE20DC
                                                                                                        SHA-512:803A6BC0985222E027D88EEBD09F48444B6881954FE3F87E96BCF7273AD6832BC9FEAC9496307BE95F95B49FE31E41450AB50EF7B75C5254BAA5DD120F09827D
                                                                                                        Malicious:false
                                                                                                        Preview:.shortcut[data-v-ad4bbd12]{position:relative;width:100%;height:100%}
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (1952), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1952
                                                                                                        Entropy (8bit):5.18579599166359
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:lIxmU9KUZ2R0Zqe1oFBABjQsYlqeKYhw1HDp409pRTAoyjftMRwTVFL:lIxmU9KUZ2RDFBABjQsYo1xHRTse25FL
                                                                                                        MD5:E437509B33645B7AFD236CF466EA79F8
                                                                                                        SHA1:D803D7EA2915D3B17034D2AEC65521F327658027
                                                                                                        SHA-256:2EBA3A110585257D3E2B444E2A0A6EBFF4BEA82D8536C56DEA8A85438521B148
                                                                                                        SHA-512:B8E1FACC4D9F45386EB072798F5DAC2E4FA8FEFD653AF582D7F57323E35150EF83A0A1177157E12509CC95EA5444D865A5C6A2705722EDAE34FC83AA2FB316D0
                                                                                                        Malicious:false
                                                                                                        Preview:.online-list[data-v-63f142d6]{margin:10px 4px 10px 10px}.online-list-items[data-v-63f142d6]{display:flex;flex-wrap:wrap}.online-list-items .item[data-v-63f142d6]{height:98px;width:calc(50% - 4px)}.online-list-items .item[data-v-63f142d6]:nth-child(2n){margin-right:0}.online-list-items .item:hover .item-tags[data-v-63f142d6]{visibility:visible}.online-list-items .item-img[data-v-63f142d6]{position:absolute;top:50%;left:50%;transform:translate(-50%,-50%);width:100%;height:100%;background:#fff;border-radius:4px}.wps-count[data-v-507d92ca]{margin:10px 4px 10px 10px}.wps-count__item[data-v-507d92ca]{display:flex;flex-wrap:wrap}.wps-count__item .item[data-v-507d92ca]{height:98px;width:calc(50% - 4px)}.wps-count__item .item[data-v-507d92ca]:nth-child(2n){margin-right:0}.wps-count__item .item:hover .item-tags[data-v-507d92ca]{visibility:visible}.wps-count__item .item-img[data-v-507d92ca]{position:absolute;top:50%;left:50%;transform:translate(-50%,-50%);width:100%;height:100%;background:#fff;bo
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 30 x 30
                                                                                                        Category:dropped
                                                                                                        Size (bytes):16688
                                                                                                        Entropy (8bit):7.728927213919644
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:hxjdJbg/69GflYFbrTVD0DGOQxeYrfsLe0JWcCC6FjcQLA:hxjfeiF3TVD0DCszLrjCC6p8
                                                                                                        MD5:75B9DAFE347FFFA407DAD9977635E79F
                                                                                                        SHA1:EAE714809E6E1319C40A47D2004209D446277E4E
                                                                                                        SHA-256:419DC1CFDA17D796EDDB9EC08221BA69C8BF992C40C2E74F957962500663DBF4
                                                                                                        SHA-512:9C2168569D7E3F315E6487B81C99F4DDFDBA9EB7B858769CA40E67C3EC17598D55A02CB747CF2E66E51D2279A63EF98C441F0BE06FE1DEDC5E6A393EEE1A0250
                                                                                                        Malicious:false
                                                                                                        Preview:GIF89a.....+..............................................................................................................................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)" xmpMM:InstanceID="xmp.iid:47AC9C64995411E9A471AA30723A86AC" xmpMM:DocumentID="xmp.did:47AC9C65995411E9A471AA
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 48 x 48
                                                                                                        Category:dropped
                                                                                                        Size (bytes):20966
                                                                                                        Entropy (8bit):7.720216070889592
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:RnEValM6bzQUs2ZhXbQECdpVAMREhlo5JN7:RnEVal02brQECdhREhar
                                                                                                        MD5:5A0DB1F22285D3CD007D346A825E8D89
                                                                                                        SHA1:4E2459789C393678C8A427C48F6831591A9FF79D
                                                                                                        SHA-256:1A799B7B0AE1F423D0E7A6CCFD03EAB10B63F8A5204EC7B3ED7FACAB780F752D
                                                                                                        SHA-512:A7DEFC1C033D1EE1439FD316BA73A7175196AF3492020E9B82AED850D23A50E6C2E296AAD2B581F9A75C0112DFA0F1FB275D17B61E9AE26ED717EF582ABBF9F8
                                                                                                        Malicious:false
                                                                                                        Preview:GIF89a0.0..?.......b<.wI.kA.....sF..........v.......e>..........d.|U.xU.h@..uH......pE.mC.w....jH.\.rM.W....c.........^9.sI.........`;.mI.......n.|Q.x.o.....k.f?.nG....}^....xP......!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2018 (Windows)" xmpMM:InstanceID="xmp.iid:30E4E653D85511E9B804DD3A4A0D5E59" xmpMM:DocumentID="xmp.did:30E4E654D85511E9B804DD3A4A0D5E59"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:30E4E651D85511E9B804DD3A4A0D5E59" stRef:documentID="xmp.did:30E4E652D85511E9B804DD3A4A0D5E59"/> </rdf:Description> </rdf:RDF> </x:xmpmet
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):36
                                                                                                        Entropy (8bit):3.787301737252941
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:5VUIXOkgkRHj9:LUKlJx
                                                                                                        MD5:7CF00F84E0AF4A39D37D5ABCB6DB8AC3
                                                                                                        SHA1:081F58BE59DE9D5CB708BE0F918C48BD22095E0A
                                                                                                        SHA-256:FCAD1DCA7A384995AC0850FA7761B2D40FAE4FA3370E7A7F135DA915143A7126
                                                                                                        SHA-512:7B14535E06ED18423247763EA1B7AA5BEDE9A220C8E9E5B6AC764CDE1F33CD2E4DD5EEAABE64D0DF77BE5247AD36CA87F5205FB350D78F8BA8646C27DAA84072
                                                                                                        Malicious:false
                                                                                                        Preview:1EE3E301-9CBD-4B3F-85D5-640AFB0AF6AE
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Qt Binary Resource file
                                                                                                        Category:dropped
                                                                                                        Size (bytes):467180
                                                                                                        Entropy (8bit):6.558146586341527
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6144:4pnEkNmn8zEHcffY0UU0BXGCxat2G6SS9t:cEk4n8IHMfvWW4avE9t
                                                                                                        MD5:33AFE244E5DF0D2D286523095DF86EE8
                                                                                                        SHA1:5875827E43677824CCFE5B2B3A057D59E7CE83EC
                                                                                                        SHA-256:04B3B0E0962E41A39A6D9D87EE1C60F5B285B7044C3FCC9718771B79653C04DC
                                                                                                        SHA-512:B3923DCB100429A26D3E63E180DFADFEC8D7A97E30715598F01B707ADB6C3942C2E4D0501B0175C89312F125CFA38D17B23714CA8B6A389160B05F4A97352471
                                                                                                        Malicious:false
                                                                                                        Preview:qres...............V...m<?xml version="1.0" encoding="UTF-8"?>.<svg width="24px" height="24px" viewBox="0 0 24 24" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>.../24.....</title>. <defs>. <circle id="path-1" cx="12" cy="12" r="9"></circle>. </defs>. <g id="201228..3.0.." stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="..." transform="translate(-366.000000, -2383.000000)">. <g id="....." transform="translate(366.000000, 2383.000000)">. <rect id="#24" x="0" y="0" width="24" height="24"></rect>. <mask id="mask-2" fill="white">. <use xlink:href="#path-1"></use>. </mask>. <use id=".." fill="#36425A" opacity="0.300000012" xlink:href="#path-1"></use>. <path d="M11.9893813,14.6626896 C15.1385855,14.6626896 17.7958867,16.0109623 19.0277664,18.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Qt Binary Resource file
                                                                                                        Category:dropped
                                                                                                        Size (bytes):68898
                                                                                                        Entropy (8bit):6.775571116198361
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:m8a7cvSHzZxfuEykbdZa1NlRsPo3G3NAdjP:VIf/xd6iPSYSdj
                                                                                                        MD5:E1A3CBB6E321D1A7BCB35DB1C54D2367
                                                                                                        SHA1:6A3401E030394315EFC41EE62E7849936BF4C1ED
                                                                                                        SHA-256:11B5A99DB8AE0B20B03E9244AA54DC77F38EE0A3AD5C97345C10EB548FE298CC
                                                                                                        SHA-512:D52B319D37A0B1D86922542E5479A732CC4F9F9EF5855880ADC64F1E59E1F1292AE43A3E443D54713EF56B6FB809B606E0AD185A5E2150F0C33BD1DB560F0B8C
                                                                                                        Malicious:false
                                                                                                        Preview:qres...................3..IOx..\[.\.q~..8.B.....E.!....R...A.6...5.Y....G.-K...r..A,..$.. ..3R..v)....}.}f.\..*z..................8{0...&.;...N6<.....w:.....|...O..f.G........Q';....f;.!..>....<..e....I..N...Ow:G....[[..>...|2=....-tQTy..xt.F[E....vn|-...h6...........]|.....e......r........?...X/.9..;...:.....N.d0;....=.X:..Y2d.;7...]..R...oN.....,{.w:...>(..(.(pF%..';5...t69....d<..t......N6.w.t8..!.UY....}{W.M.......B-.Jt...u.)j..T&r.V.BuZ...d.,t.UGJl..K....N$NN...Y...P...T.\Z.....#.,........)m|.'r&<3\.a..L..e..ZI...f....T.E.,...;=.Dx.+>..R..l.'....=....f.Z........~,..J......'X._....6./U...i.K#..c.o..f.3..|..vsrvL...)v.. .....ka.....}@Fm......l.?|e|r4.5.O.....hp0y.[.v....S.Y`......hp|s|6.....>..f1:..M...q.W.t..>...l:z.=....1<...TJI.G..wZk..T.C.e.".B..S2......w:.CW.P..M$J="...0.C.."..&k;P.6.kb..-.&1*...x....*..M......g.Fug2=9...g..g4.9E...t0..q0..f.vv.d:....Y.2e.-Y....u..,...LNG.a...*.4X+yr6[.w..r~..I.\z..W."....x...h`
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (6551), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):6551
                                                                                                        Entropy (8bit):5.73841130098897
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:KdSgASgKqcchePtE8SgySgoDlXEkyU0AC2bIAlB/ZRO:2zyU0mb7Zc
                                                                                                        MD5:FC1FE1D1A8AF24EFE5EDBDF3C6DB9258
                                                                                                        SHA1:451EA7B538403B5293C03AF1D55D6C5A5C5C5D70
                                                                                                        SHA-256:8DC3CB23B56C0D0597EEA38FDE10E31487C5DC43CA8C9010BAB42DB5E595CF33
                                                                                                        SHA-512:2396002120B80419D85DECDE004E9E847420202B8BD51A577C57E125306C9BAEFEFDE0CF6F1564F0567F60CA2774B17BDEA759DD55B7AE37106C0BE1987E3673
                                                                                                        Malicious:false
                                                                                                        Preview:#app{width:750px;height:440px;color:#fff;font-family:MicrosoftYaHei}.btn-close[data-v-6cf6e5ac],.btn-close[data-v-6cf6e5ac]:link{display:inline-block;width:16px;height:16px;background-color:#fff;vertical-align:top}.btn-close[data-v-6cf6e5ac],.btn-close[data-v-6cf6e5ac]:hover,.btn-close[data-v-6cf6e5ac]:link{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAABAAAAAQCAYAAAAf8/9hAAAAAXNSR0IArs4c6QAAAPFJREFUOBHNkleKAlEQRduwGgUDgqsQZcY1CIKbM/64CdOAOxgDBvBDQT/0XLE6+QT/tODQ1beq7gvdnvdN0WIzuTc2VKCnaX0pS3ieoQZ7WIMr8ohVGMK9J2ywQjyATHbWwNPChtsIfyaGDaQtwWWio8m4AzPwI+1nQTImTcAPXEGLaLgLU4iEGl9FkUIF1KOVJ/AUySclEC6PVLuwPKg+MtcRVMqCjtADHaEOMppDJOKXqKKGf6EPuo8FHEH3oE+3AT/iBhkqWk3DI7/L8/7JnSZhAxsexIbNRyYn0E70z2whEvo9SxHF/VJGbrhLn1BvUH0yG3Q1orUAAAAASUVORK5CYII=)}.btn-close[data-v-6cf6e5ac]:hover{background-color:#f2f2f2}.btn-close[data-v-6cf6e5ac]:active{background-color:#e5e5e5;background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAABAAAAAQCAYAAAAf8/9hAAAAAXNSR0IArs4c6QAAAPFJ
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (4229), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4229
                                                                                                        Entropy (8bit):5.193606980197051
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:2msBVOUOyDDS3N/QVByGDPE0Dha/gs/Mvp2nBC5agGw2CtulPnqxr+J1jYUhhjEp:gkuSiVBo0DSYvp2Bwkva+zjYwgVZYU
                                                                                                        MD5:D7CC374844FD14252CF8697D49691F58
                                                                                                        SHA1:E01647E8181C22B20D37F14D881333E2F1674BC7
                                                                                                        SHA-256:555B26C51F170A20C24C32B904262ED4B8E951A77A6E6F18EDF47631837A501B
                                                                                                        SHA-512:632E7F831AFC4332FC038EC48E5B7607FF8E0E86EDE561736A1D962811F66BBACA0F9176FC117778D17691CA3D4F0CDB0F50DDBA7299B8498863C608DCE7AF48
                                                                                                        Malicious:false
                                                                                                        Preview:.tooltip{top:0;color:hsla(0,0%,5%,.9);border:1px solid hsla(0,0%,5%,.12);font-size:12px;padding:6px 12px;border-radius:6px;white-space:nowrap;z-index:1000;visibility:hidden}.tooltip,.tooltip:after{position:absolute;background-color:#fff}.tooltip:after{content:"";width:12px;height:12px;top:-6px;left:50%;transform:translateX(-50%) rotate(45deg);border:1px solid transparent;border-radius:3px;border-top-color:hsla(0,0%,5%,.12);border-left-color:hsla(0,0%,5%,.12)}*,:after,:before{box-sizing:border-box;margin:0;font-weight:400}body{min-height:100vh;color:var(--color-text);background:var(--color-background);transition:color .5s,background-color .5s;line-height:1.6;font-size:15px;text-rendering:optimizeLegibility;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}body,button{font-family:Inter,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Oxygen,Ubuntu,Cantarell,Fira Sans,Droid Sans,Helvetica Neue,sans-serif}button{border:none;padding:0}.dialog-wrapper[data-v-5809fbf8]{posi
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1075
                                                                                                        Entropy (8bit):4.36411765282994
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tVvnjuXMMPWXPXVW3M9+Dmm4Ww/D78acIBknU728zhqRrQNBQftXQm6lFo:rnHPcMX2oPyIBWU686UBQftrJ
                                                                                                        MD5:F59DE100B0E3B8EB7CFAADE46B95A4C7
                                                                                                        SHA1:9F4EF4FAE08A1AB8F43B1403E568D845961C4A81
                                                                                                        SHA-256:87219E926C4A7DF1422AE47802CC0E36C80E47949304EA8812AEF3321BC20CD1
                                                                                                        SHA-512:E589C8AEDC279D0363B4352494DF9C98894888A9E2F6026919DAC83E470DD2E23817A15F34BD5830372B9D7518D33540018BBAF407F0528880A28ADBA5AFBD9A
                                                                                                        Malicious:false
                                                                                                        Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M8.7353 0.628793C9.32108 0.0430071 10.2708 0.0430059 10.8566 0.628793L15.0992 4.87134C15.685 5.45718 15.6849 6.40704 15.099 6.9928L9.52944 12.561C9.24815 12.8422 8.86668 13.0002 8.46892 13.0002H5.01891C4.62072 13.0002 4.23887 12.8418 3.9575 12.5601L1.44244 10.0415C0.85736 9.45557 0.857693 8.5064 1.44319 7.9209L8.7353 0.628793ZM10.1495 1.3359C9.95425 1.14064 9.63767 1.14064 9.44241 1.3359L5.30515 5.47316L10.2543 10.4223L14.392 6.2856C14.5873 6.09035 14.5873 5.77373 14.3921 5.57845L10.1495 1.3359ZM2.1503 8.62801L4.59804 6.18026L9.54708 11.1293L8.82243 11.8538C8.72866 11.9475 8.60151 12.0002 8.46892 12.0002H5.01891C4.88618 12.0002 4.75889 11.9474 4.6651 11.8535L2.15005 9.33487C1.95502 9.13957 1.95513 8.82318 2.1503 8.62801ZM1.5 13.9997C1.22386 13.9997 1 14.2236 1 14.4997C1 14.7759 1.22386 14.9997 1.5 14.9997H14.5C14.7761 14.9997 15 14.7759 15 14.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):816
                                                                                                        Entropy (8bit):4.447028190573996
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:tr3N3juXM65NF69h/eFg7oLy2fwJeL3eepIKwAFgpUVv7cH3eFo:tLNTuXMM0ag7oLyjejpI8+OFo
                                                                                                        MD5:AC767E57B7A8BD0CED6CA87CEEB539E6
                                                                                                        SHA1:5B718459E9F86654A81109103B58AC054E4A7612
                                                                                                        SHA-256:E876EBF320233109C033EA12A3FD3CFD8118F3CA4679A698BD078B236169C3E3
                                                                                                        SHA-512:FAF5BE223B1E70E50C34651429F71DA11ECF78046CD0313191FEB6D88BA0F86651322DFEDD0FE709034714940102B3A1495B4F386ACF570B91F5AC7617B7F272
                                                                                                        Malicious:false
                                                                                                        Preview:<svg width="10" height="10" viewBox="0 0 10 10" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M0.146447 0.146447C0.320013 -0.0271197 0.589437 -0.046405 0.784306 0.0885911L0.853553 0.146447L5 4.293L9.14645 0.146447C9.34171 -0.0488154 9.65829 -0.0488154 9.85355 0.146447C10.0271 0.320013 10.0464 0.589437 9.91141 0.784306L9.85355 0.853553L5.707 5L9.85355 9.14645L9.91141 9.21569C10.0464 9.41056 10.0271 9.67999 9.85355 9.85355C9.67999 10.0271 9.41056 10.0464 9.21569 9.91141L9.14645 9.85355L5 5.707L0.853553 9.85355C0.658291 10.0488 0.341709 10.0488 0.146447 9.85355C-0.0271197 9.67999 -0.046405 9.41056 0.0885911 9.21569L0.146447 9.14645L4.293 5L0.146447 0.853553L0.0885911 0.784306C-0.046405 0.589437 -0.0271197 0.320013 0.146447 0.146447Z" fill="#757575"/>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1269
                                                                                                        Entropy (8bit):4.596561402521473
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tVvnjutliMMso58f8c8fTD52VXn/ZJGQpB69CzK4I7DGVOGu6xFsqHb:rnAe80NHYhBpBbzK4I7DGVO0H
                                                                                                        MD5:0D435C174E482A4ACB0FDA14F7456680
                                                                                                        SHA1:B004ECFE301B1F85114A8800BE696818248E2354
                                                                                                        SHA-256:A08BDC5CF5B168440816E3529247D9AA0AADA15529BA4AC495B8D6AC5FB11F92
                                                                                                        SHA-512:1F02040C57D8E076BC9577675DA4F20B11077485B3754FCE7427FDABC06E497CD70ADD023F4A470B21F898D89AC5BE57149ED7DF21FF9D74C76C6FA6865EC00F
                                                                                                        Malicious:false
                                                                                                        Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_1916_399626)">.<path fill-rule="evenodd" clip-rule="evenodd" d="M11 5C11 3.34314 9.65685 2 8 2C6.40232 2 5.09634 3.24892 5.00509 4.82373L5 5L5 11C5 11.5128 4.61396 11.9355 4.11662 11.9933L4 12L3 12C1.94564 12 1.08184 11.1841 1.00549 10.1493L1 10L1 8.42705C1 7.72362 1.36905 7.07624 1.96427 6.7161L2.10557 6.6382L4 5.69L4 5C4 2.8578 5.68397 1.10892 7.80036 1.00489L8 0.999999C10.1422 0.999999 11.8911 2.68397 11.9951 4.80036L12 5L12 5.691L13.8944 6.6382C14.5236 6.95278 14.9376 7.57238 14.9935 8.26582L15 8.42705L15 10C15 11.0544 14.1841 11.9182 13.1493 11.9945L13 12L12 12L12 12.5C12 14.433 10.433 16 8.5 16C8.22386 16 8 15.7761 8 15.5C8 15.2239 8.22386 15 8.5 15C9.82548 15 10.91 13.9685 10.9947 12.6644L11 12.5L11 5ZM12 6.809L12 11L13 11C13.5128 11 13.9355 10.614 13.9933 10.1166L14 10L14 8.42705C14 8.09036 13.8309 7.77936 13.5554 7.59544L13.4472 7.53262L12 6.809ZM4 6.808L2.5
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Qt Binary Resource file
                                                                                                        Category:dropped
                                                                                                        Size (bytes):517974
                                                                                                        Entropy (8bit):5.61573408733735
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:poXvlnIkGnGl28Q4bXy8nFq0cYcDKLcm4M:S5l3Q5GFxVsKLQM
                                                                                                        MD5:9CCE21738F27A709944E8C85227E9435
                                                                                                        SHA1:B6E49E6011DC7FFFF8EB8E73C54B73A91DDE8D39
                                                                                                        SHA-256:D12A12E66890F2A2DD8F99B0B68B74E513F15A722AC023F4123880CF571C61BD
                                                                                                        SHA-512:B0227D5B01D623E2D7B80B2FDCF0F7601072B4907ABC0789366482D32E03D4E1533438C11A2A72D4B26327BFDD5D5B2A3B7C333292EB176162C96F70F3583CC3
                                                                                                        Malicious:false
                                                                                                        Preview:qres....................GIF89aP.X..................................................................................................................................................................................................................................}..........................................................................................................................................~.............................................................................................................~........................................................................................................................................................................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Qt Binary Resource file
                                                                                                        Category:dropped
                                                                                                        Size (bytes):67630
                                                                                                        Entropy (8bit):5.261283957700571
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:velWKCHSL/Fc+19W1c4cNYG2JJsPtot++trUMU+XY:mmHSRcs9sc4cBiW1QY
                                                                                                        MD5:D75CEBFF06192CE78D74A48CE980CAF9
                                                                                                        SHA1:A670BDFFF5409BD3605E901EC1C91A6789A83C38
                                                                                                        SHA-256:B6EBE81253C1321EA721C56B1AB22BC31207394BCC0018932A19105E43B25469
                                                                                                        SHA-512:09236153A8EDCFD6E1EE35BF0123FC6AA5A9215E68104711D0953F9CA18A921FB6E7120135E971A4A9CF3FBE3D230F6AA938E61F5AC9BBE0D14F43254D5EB888
                                                                                                        Malicious:false
                                                                                                        Preview:qres..................b<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_445_16469)">.<path d="M5.12785 6.19012C4.947 5.98144 4.63122 5.95889 4.42254 6.13974C4.21386 6.3206 4.19131 6.63637 4.37216 6.84505L7.62216 10.5951C7.82154 10.8251 8.17848 10.8251 8.37785 10.5951L11.6279 6.84505C11.8087 6.63637 11.7862 6.3206 11.5775 6.13974C11.3688 5.95889 11.053 5.98144 10.8722 6.19012L8.00001 9.50415L5.12785 6.19012Z" fill="white" fill-opacity="0.6"/>.</g>.<defs>.<clipPath id="clip0_445_16469">.<rect width="16" height="16" fill="white"/>.</clipPath>.</defs>.</svg>.....<svg viewBox="0 0 16 16" xmlns="http://www.w3.org/2000/svg"><path fill="#FFF" fill-opacity=".85" fill-rule="evenodd" d="M5.669 2a.8.8 0 0 1 .565.234L8 4h6.2a.8.8 0 0 1 .8.8v8.4a.8.8 0 0 1-.8.8H1.8a.8.8 0 0 1-.8-.8V2.8a.8.8 0 0 1 .8-.8h3.869Zm-.083 1H2v10h12V5H7.586l-2-2Z"/></svg>....<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16" viewBox="0 0 16
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Qt Translation file
                                                                                                        Category:dropped
                                                                                                        Size (bytes):10451
                                                                                                        Entropy (8bit):5.858919495097591
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:PEJ3y1mIKYPsXbHnGPStkg1uN4Gdzo9w9AM7eCj4evxjYlXNZF2JWL2S+i9c:Pm+KOQjnGPQh1uN4kKcgYxjYRNZMJs2l
                                                                                                        MD5:81ACE9FD6E1816B9636CD06D83BF56A3
                                                                                                        SHA1:4422B669B4948B41FA8E23AD4269460D0B55F2F5
                                                                                                        SHA-256:25EEA0FA9AD2E348728014B50566BA7B96A2270DB0A69490B810D4F7CCAEED39
                                                                                                        SHA-512:B5CD3C21CB55FF078443E70B604AE47926B1B945F420B3970420888C5BE08697C5F45652806C3BBE1B42B2688F59BBEB9F3165322E9646633E94B8BC6065C3AB
                                                                                                        Malicious:false
                                                                                                        Preview:<.d....!..`...B.............!jw.....<Vl...j.L.....v.O......._......l.'.....o........}u...0.......<..e....F...|...P......^......h..p....r..........X........<......o...............S...........D...4...R.)e....\.j.......n.......~Ye......n......._.......Z....&...U...2.......<.......R......h...e...|...,.......w.....).......<.......Da....F...4...T...,...v..........-,...............\...J.......j.+a....~.Gr......H1,.....KW|.....n........................<....@..........$.............3U...................@.!(....V.(l....`.>.e...t.G\....~.R?......X.......e.......k]......mK................t...................H..2.......................K........D.......r.......D.....,m......L.....&.\.....8..<|...D..J....R..7...x................f........g......................t.......d......Rt...J..g....X..;....b.%Q....l.5I......8.......?.......Y}......].$.....^C......{........Ng...........V..?....j..-....|..................................|......AT......E.......u............@."@....f.%.2...p.........8.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Qt Translation file
                                                                                                        Category:dropped
                                                                                                        Size (bytes):8044
                                                                                                        Entropy (8bit):4.399151693905167
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:gJsQznQ90wPkAKUkF1tksX6ce/jWAGbikbjLctKpKtT70INzuPDSZvUf1m5BCEjs:gJ5C0wPhKFXqlLpavEKkh7RNS4q0+w6
                                                                                                        MD5:B6359F1AEBEB0BA9270AAB22EAAD5928
                                                                                                        SHA1:71BF35417C0C54C449D03F8A470E8B7A52A8FC06
                                                                                                        SHA-256:E1888BA3A2FD7AF31B767A85E44FBA2E95B9094C30CA06770BCDF1D26DF71792
                                                                                                        SHA-512:BA70D4A28A36162AD04F26BD477751037AA0B320514B6C275E25FBF104B4298490CE516740AF365892BDB1921232BC86ECFE4EDDD68CF34DD94DA8CE700DB576
                                                                                                        Malicious:false
                                                                                                        Preview:<.d....!..`...B... .<Vl.....O.....".Q.l...2._....F.o.....\..}u...p..........e........|............................X........<......o.... .......,..S....B..........4...*.j.....@.._....b...U...........$.......B......^.......r.+a......H1,.....KW|.....n................<....".........(l....$.>.e...<.G\....T.R?......X.......e.......k]......mK............................d..........K........D.......r.....,m......L.......\.....2..<|...F..J....l.........f................t.......d......Rt...N..g....\.5I....n.8.......?.......Y}......].$.....^C...............?.......-....6.......B.......X..E....j..u......%.2.............8.c......U.......-....B..1....t..lB.....P......._0l.....k.......o.......y9.......p....6.......N...2...b..d....r.........'.T......Lu...*.;.....t.L......h........B.......1%............M.......P.t...6.u.d...J.z.....l.~........=........S....................................I%S...,.P/....:.WH....H.......b...|.................*..ve...8..ce...F..7T...z...E.......u.....>Ze.....>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Qt Translation file
                                                                                                        Category:dropped
                                                                                                        Size (bytes):16292
                                                                                                        Entropy (8bit):4.280636771351603
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:Pz6/8w+EgIcr+CMzaaXjU2ml133FV8wKE675I3k+jRNmFpzricvcBjPjj4OS+i9g:Pz6QErCMz/UNrc9Ei5I5HmFdmcCJ/D
                                                                                                        MD5:0A9F5E2ED1BDC022FFB98FA33B1BE274
                                                                                                        SHA1:941F67DB4EC8DCC4797140B9A1854510C134E767
                                                                                                        SHA-256:EA80C12D5BC7548EB2C79B765C2C162460A8FE8CAEFD649E0AB37CAB54E6C800
                                                                                                        SHA-512:CF8A023D35B4100406133FD2147D7A90E9F6E0EEE259D72991FCC3410DEE2753275711DA16D1C20874BAADC8EAF37EF56AC339CF9BBF27983C1052DE90B1902B
                                                                                                        Malicious:false
                                                                                                        Preview:<.d....!..`...B.............!jw...<.<Vl.....L.......O.......Q.l....._......l.'...*.o........}u..............e....,...|...D......X......b..p....n..........X........<......o....*.......6..S....L......"...4...D.)e....Z.j.......n.......~Ye......n....B.._....j..Z........U...0.......D.......b......~...e.......,.......w.....).....l.<.......Da....H...4...r..........-,...............\...........L.+a....f.Gr......H1,.....KW|.....n.............&.......6..<...............$.............3U.....................!(....0.(l....D.>.e...\.G\....t.R?......X.......e.......k]......mK................t...".......^..........2....6.......J.......l..K........D.......r.......D.....,m....L.L.....`.\........<|......J.......7...&......\......h..f....t...g......................t.......d...,..Rt...~..g.......;......%Q......5I....R.8.......?.......Y}......].$.....^C......{........Ng..............?.......-...................V.......j...........|......AT......E.......u............0."@....|.%.2.............8.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Qt Translation file
                                                                                                        Category:dropped
                                                                                                        Size (bytes):15921
                                                                                                        Entropy (8bit):4.888960018774111
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:P84ID5jJ7vvnZS/ibGSOPjPwsARRP0QDX6Rx6k/g:Oj9nM4GSOPjosARRPrDX6RxG
                                                                                                        MD5:2D3B21BFDF7FD6091B58DED0EE4A6803
                                                                                                        SHA1:36588C3BF29B6E4BC7CB7B5933A1DEB6391A6448
                                                                                                        SHA-256:92CEEC9637D3BBAA1E0083841A6B920EA08803CAFDC59CA84A6F1F745128CB0B
                                                                                                        SHA-512:527EC664B4BC1AFD6ABBFCC13712C4B79E027C880BFA368FEF766DFD48075C0C6C66EBCCEA819C0A65D076C08A5DFD41C3D195C09F08E9522D661A4C68B4A258
                                                                                                        Malicious:false
                                                                                                        Preview:<.d....!..`...B.............!jw...<.<Vl.....L.......O.......Q.l....._....&.l.'...<.o........}u..............e....B...|...\......t......~..p...............X........<......o....&.......0..S....@......>...4...N.)e....d.j.......n.......~Ye......n....B.._....h..Z....&...U...8.......L.......l..........e.......,.......w.....).....r.<.......Da....<...4...d..........-,...............\...&.......R.+a....n.Gr......H1,.....KW|.....n.....................0..<...............$.............3U...p.................!(....".(l....:.>.e...P.G\....j.R?......X.......e.......k]......mK................t...........N..........2............F.......\..K....t...D.......r.......D.....,m....0.L.....H.\.....|..<|......J.......7..........(......4..f....@...g...T.......f..........t.......d......Rt...D..g....R..;....f.%Q....z.5I......8.......?.....j.Y}....x.].$.....^C......{........Ng...........J..?....\..-....t..............................0...|...F..AT...r..E.......u.............."@......%.2...D.........8.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Qt Translation file
                                                                                                        Category:dropped
                                                                                                        Size (bytes):13967
                                                                                                        Entropy (8bit):5.048489960935525
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:PnKy020EnHgUI/GFRTBSFt6rSEU8t22V7/t:iy020EHgUI/GTTBSFt6mVMJ
                                                                                                        MD5:B8F5C1ED408A85A61FE0FF647CEA6BBC
                                                                                                        SHA1:865C814FB8B6E0C5373E22FF42D953CBEE2EC475
                                                                                                        SHA-256:149F9773BFF3543E423EC1C172BFDBC580A39AA708B4FED77E83CD4C2CFB7D63
                                                                                                        SHA-512:F09C08F5FC738DBCF0CF52552277241107C80879AB9DE62CE2A2B1C1AC9A4ED1F825DEB6D740A5F805812134A3E3686A7A8B03ADD72F8BF10275AB3E34D3B205
                                                                                                        Malicious:false
                                                                                                        Preview:<.d....!..`...B.............!jw...8.<Vl.....L.......O.......Q.l....._......l.'.....o........}u..............e........|....................p............j..X........<......o...............S...............4.....)e......j.....0.n.....H.~Ye...`..n......._.......Z....N...U...d.......v..................e.......,.......w... .).......<.......Da....,...4...H.......v..-,...............\.............+a......Gr....<.H1,...d.KW|...|.n........................<....J..........$.............3U...h.................!(......(l......>.e.....G\....<.R?....^.X.....z.e.......k]......mK................t...................r..2.......................K........D.......r.......D...6.,m......L.......\........<|......J.......7...2......b......n..f....z...g......................t.......d......Rt...2..g....@..;....N.%Q....\.5I......8.......?.....*.Y}....B.].$...L.^C....X.{.....d..Ng..............?.......-...................~...................|......AT......E.......u....,.......H."@......%.2.............8.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Qt Binary Resource file
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1928
                                                                                                        Entropy (8bit):7.69160387587752
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:OPh2A8/ZPhmTNSUa4k397cRMHnG7zxrtgtQQnvZ7wwEhyFIwcdk7YWebTgxzAzjO:OVBdaf98sGnRwhGyFHcds0TgDEmRbaA
                                                                                                        MD5:C39CFA72A2499C79FC612F59D7421B39
                                                                                                        SHA1:716E7FCE7CF5AEA08B30C77B669456166EB8A8AF
                                                                                                        SHA-256:FCEA7AF5845BA00FF97ED627BF7E323743ED39D05B2F8DD3A35D9B25E5E12101
                                                                                                        SHA-512:45F6428800D77B957C69D00932B5EB5A2582CA46F24FC55929F7C89FCD91E4D5BF552CDF633E16FCB7166259462854EFDC38AA0BE2EC0409468E0F0CDFFBB058
                                                                                                        Malicious:false
                                                                                                        Preview:qres.......................yx..M..0........]..[iY.P.,b,..!..Z.&.W....:.....d.<.5......?.....I7.).:;X.-i........v..9q..e..N...j.....+.HE./..."G.....SZ.=..#..L^...<.....L.I.B.kW~...8......N.^..DA....#..Sb%..2g.L...k.yfY:H(.qg....Or.....9.5,..vlJa.....t........z_OE..EyU.9..5...W.i.o.k$/.q.}....\..m.|.20...8.wIK?.....i.~.M.U..[o.<>z..@[..L.......[.U...H.Ox....5G.0OV..fi....._(......E-....F.x....i...T=.s..m^,..jLttE......M/...k.=XQ..d.....7.k.............h.T4bx0.Q....4..YL._.>......W.n.:..;...KHl........x..Z[o.(.}.......).}.[:.J.R..T..*....h0P...F..........Iv.......1.....0W.....myp.....aZ..oaFup.0m2E.V*....$.).@.....k.2..Qb.>.l].B.!P...3.T.[F!y.!g*,..Gq....(.D...j......D?2...S.....a..ju..a:.b....~".P...c.......A.c..s.%.l...2.}...q..)..P@.S...C........7|.f.5.%1.... +..N.}.^.Y.).n.......T..0h..h.5.y.u.5..G.2 .;.{U...4...oP.;j.....x4...0?b,.... ...D.e.1*...8.........'..<.hZ;.a...A.\`.j.v.2LG.F.,&,d0....$1.G.G..wK$7..6..^.....%.....:W.1...X..$X#..
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Qt Binary Resource file
                                                                                                        Category:dropped
                                                                                                        Size (bytes):123928
                                                                                                        Entropy (8bit):5.164054543877045
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:UQm+Z+6nhfj+6nhfH6+6nhfoM7hyx3kNjcLuxOMXMsnHsnwHq33i/hn:iJg2Gi/hn
                                                                                                        MD5:1B85B9FA1F8727035D81F81EE5D1AF97
                                                                                                        SHA1:17DEB6D03765F86CBD7C74BD157B20898224F12E
                                                                                                        SHA-256:6621FB8A0E441B585DA85775DBC76CD05CC62CC11F2B51B8CC96A5C4AAF3E644
                                                                                                        SHA-512:5B3EB2F607A7251E776BAE73CAD902E0AA9909E2BA9CCA49F9737EA768957EC0EB41A1691F060CF83AAF5AAA973EA4F336A3624AC93539A858CF562B2923BB93
                                                                                                        Malicious:false
                                                                                                        Preview:qres...............|..;.<svg width="232" height="130" viewBox="0 0 232 130" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_2_916)">.<path fill-rule="evenodd" clip-rule="evenodd" d="M0 0H232V130H0V0Z" fill="url(#paint0_linear_2_916)"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M0 0H232V130H0V0Z" fill="url(#paint1_linear_2_916)"/>.<g opacity="0.8">.<path d="M100 27.2C100 23.2235 103.224 20 107.2 20H279.8C283.776 20 287 23.2236 287 27.2V194H100V27.2Z" fill="url(#paint2_linear_2_916)"/>.<path opacity="0.797282" fill-rule="evenodd" clip-rule="evenodd" d="M146.154 51.5283C146.513 50.6068 147.401 50 148.39 50H150.261H155.226H157.097C158.086 50 158.974 50.6068 159.333 51.5283L176.641 95.9283C177.255 97.5019 176.094 99.2 174.405 99.2H167.57C166.581 99.2 165.693 98.5932 165.334 97.6717L162.655 90.8H142.832L140.153 97.6717C139.794 98.5932 138.906 99.2 137.917 99.2H131.082C129.393 99.2 128.232 97.5019 128.846 95.9283L146.154 51.5283ZM158.913 81.2L152.744 65.375L146
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Qt Translation file
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1717
                                                                                                        Entropy (8bit):5.54856137785656
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tWstSdYkh5ZMS1s0S1ZvtmUTs/fn9FW499fUZD40JFvc3:tnK9p1/S1+UY/fS4jWL/vc3
                                                                                                        MD5:7D269CCB13264C0E66AA82AC8519A0BB
                                                                                                        SHA1:8566D405811DA0AB4652237B85DFDF655FC72428
                                                                                                        SHA-256:785082C1707E430A729511A5DC69722BDCD0C0EF2B38936181032D56EEB87233
                                                                                                        SHA-512:A4FE256A7650968B13868E7A6915A7399C2E2CB14AFF86BACD93121F899F2948165CE46C8E67CEE85665C80FAD8C7C47DD108EFED8437F3EF8B11E0929C80FC4
                                                                                                        Malicious:false
                                                                                                        Preview:<.d....!..`...B.....y............."......`.......x.#.g.....g.........G..............!W......AG.....rI....>........f..............e......\a....4......N.].w...\.l0....t.m........P......Ig......`.>.....W.7...(.......J..g....\..u....f.:........ .......i....................i...........v.c.N.`......nv._.cw..~.T......8.W.P.S. .A.I. f/..\qR.Qle.N.W.N.Y'...j!W.v.fz..R.QlR.bK.......W.P.S. .A.I. ...n......e.N.O.[XOM.n..........kd_.cw..].S`u(..R...OM.n......b.v.N.e.hc.......W.P.S. .A.I. g.R.SO........g.R._.^8......T/.W.P.ST....n......O.e9_.cw..b.R......(zzv}e.hcf>y:U$.w. .W.P.S. .A.I. c.y:e.hH.....>..R..A.Ig.R...N.O T.bM..kc^8..g..._.T/T.\...R.[XP.W(`.v.N.zz.......\..eH....0.fz..e9Q.0.Q.[.u.b.0.fz..c.rH...W.P.S. .A.IN:O`v.Q.[..&N.m.....o.S.pua.....eHR.O\0........W.P.S. .A.I. ..y.e?{V........Qe{IS.T.V.f..S........W.P.S. .A.I. O.u(c.SW......g,W0e.N.[XP...N.zz........a...S........f>y:SUQCh<_.cwQeS..........n_.cw..b.R......@0..A.I. Q.Ql_.0._.cwQeS.Q.s.T...c.N.. .E.n.t.e.r. _.cwU$.w. .A.I.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Qt Binary Resource file
                                                                                                        Category:dropped
                                                                                                        Size (bytes):205372
                                                                                                        Entropy (8bit):7.653790911993543
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:AlgZpnuLD/C+K9rbpY62hxk7zgOggu4YXvdeKvV/v4xxSHrlwagzpqV6NC:AaAC+OpYxUzgORBYleUv4x+macqVEC
                                                                                                        MD5:5A8D0F74234071EB336C2CE144B2CEE5
                                                                                                        SHA1:8C8668FC88205C3527679A611D1FC1A1037592F6
                                                                                                        SHA-256:3C2EF44A98455E1953932CE05D50D0D8582A06B293D50F92A2351BE453DD5CB0
                                                                                                        SHA-512:19FB2246E88F362B8CCA3F9104BE39353D81134735958B8B4ADECE0245BF0B19DA9F1FAA07F015FBAD6AA1AEF3B138B178D4478B94DCB4CA8DB921E38C1C5AAC
                                                                                                        Malicious:false
                                                                                                        Preview:qres...... ........P..9.GIF89a@.@....cc..R..R.{Z..Z..R.sZ.kc.Zc.Rk.Zk.kZ.Zs.Rs..R..J..J..J.Z{.Z..Z..Z..Z..Z..Z..Z...J..J..J..J..J.J..J..J..J........................................................................................!..NETSCAPE2.0.....!.......,....@.@.... &.di.h..l.p,.tm.x..^..@.g......x.8.E..I.Ji.l..."Zj.....C..an....{n.w...pX..g.@zy{|.,...s".x.....'.....fN......%...$nx...{...........;.........#..G......&.L....tW.....d.....lj..(.....*..j$.)...#.....G..%.&...%.a.e.....K.@^.....!\.....Z.....!...$...,..V*P..fE.#M.....05.b..X..0ad$..I."..W...y...fR...j.). ..6...*..a..K...A.i...Y...gsP.vn.;....7....Wx.R..-.1.....]3^...8.R.&8S.,.t..=K0..ug./.n.....{k..{7..(nW.N........!.......,....,.6.... &.di...h..z....&....n.+n4....C&.Df...Ia.,.zu=.`.j!.......0.|.3z.Y..n...ETH'.l.xz.{&..}f#NN....y..%...$a........................r.......&r./........0.m...-Y>.y..](.z...................$...#.....%......M.......5K......+.a........Z....0H....Z0Bz.,..!...Tj....<..
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Qt Translation file
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3620
                                                                                                        Entropy (8bit):3.6347180852281227
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:JxidQ17Fo7k5w4mPeQDExPdzlZnj3ubo1OtkJBrmKSG:JEm9nFz/h0t0f
                                                                                                        MD5:E3637CDB4FAC235C24253887F31C4F15
                                                                                                        SHA1:6FF48C63C7BF51271812664C3720831327888190
                                                                                                        SHA-256:2A4552131E932EE7ED49A929BA0A145E6BE207D2191C3F0051242A8FBA835439
                                                                                                        SHA-512:0B2EA38B6518FD9593D14111A9404CD0A3639A251A5B95B1A2508E53F8AFC5BA21F069664BF0F18B537E076E9C66376E48831CE6F5961EFE79C93E0518291017
                                                                                                        Malicious:false
                                                                                                        Preview:<.d....!..`...B......@......-,'.....7.2...^.PEb...J.Pa7.......2.....;.G......!2.....q....p..s......&.2...~...b.....49......."............ T2.....}.7...........F.k.....\.'.......*.7.....................\........yw.............2e....j..........r...Pi..........U.p.g.r.a.d.e. .N.o.w.....<.U.n.l.o.c.k. .Y.o.u.r. .F.r.e.e. .A.I. .T.r.i.a.l. .N.o.w.!.......Y.o.u. .h.a.v.e. .r.e.a.c.h.e.d. .t.h.e. .l.i.m.i.t.s. .f.o.r. .y.o.u.r. .f.r.e.e. .t.r.i.a.l. .o.f. .A.I. .t.o.o.l.s... .U.p.g.r.a.d.e. .n.o.w. .t.o. .c.o.n.t.i.n.u.e. .e.n.j.o.y.i.n.g. .p.o.w.e.r.f.u.l. .A.I. .f.e.a.t.u.r.e.s.!.....0.S.t.a.r.t. .U.s.i.n.g. .f.o.r. .F.r.e.e. .N.o.w.......A.I. .S.p.e.l.l. .C.h.e.c.k.....:.F.r.e.e. .A.I. .T.r.i.a.l. .A.l.r.e.a.d.y. .C.l.a.i.m.e.d.......W.P.S. .P.h.o.t.o.s.....n.T.r.y. .a.g.a.i.n. .o.r. .<.a. .h.r.e.f.=.".#.".>.c.o.n.t.a.c.t. .u.s.<./.a.>. .f.o.r. .a.s.s.i.s.t.a.n.c.e.......H.F.r.e.e. .A.I. .T.r.i.a.l. .A.c.t.i.v.a.t.e.d. .S.u.c.c.e.s.s.f.u.l.l.y.......Y.o.u.r. .f.r.e.e. .A.I. .t.r.i.a.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Qt Translation file
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4344
                                                                                                        Entropy (8bit):3.5053773270406072
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:BRpjXqfWx6uy7DlSCuwJpt8rieJbSl8nEJHbpG+7:BRp+ycqwwrBwHd
                                                                                                        MD5:241E4316637E88B175F5740BDEF2F957
                                                                                                        SHA1:7C75844DB735B77B1D0FF927FAC6D3DFBAFC7136
                                                                                                        SHA-256:2C57A575525102D850BBFA077B34D7803FA45754F9F28A19A8E778860BA54CAC
                                                                                                        SHA-512:857758F34E9D17F7386B01527641B8A1CACCA1FCD101FE98347E273A33AF9C458D5CB14A9A0E7019673AA471B6F77BC6916E6B794D912B735B79FD1E6CE93D3B
                                                                                                        Malicious:false
                                                                                                        Preview:<.d....!..`...B......@......-,'...&.7.2...t.PEb.....Pa7.......2.....;.G...N..!2...l.q....(..s......&.2.......b.....49....X.."....l.....V. T2.....}.7.............k.......'.....6.*.7.....................\........yw...........N.2e............v..r....i...|.... .A.c.t.u.a.l.i.z.a.r. .a.h.o.r.a.....H.D.e.s.b.l.o.q.u.e.e. .l.a. .p.r.u.e.b.a. .g.r.a.t.u.i.t.a. .d.e. .I.A.........H.a. .l.l.e.g.a.d.o. .a.l. .l...m.i.t.e. .d.e. .s.u. .p.r.u.e.b.a. .g.r.a.t.u.i.t.a. .d.e. .h.e.r.r.a.m.i.e.n.t.a.s. .d.e. .I.A... .A.c.t.u.a.l.i.c.e. .a.h.o.r.a. .p.a.r.a. .c.o.n.t.i.n.u.a.r. .d.i.s.f.r.u.t.a.n.d.o. .d.e. .p.o.t.e.n.t.e.s. .f.u.n.c.i.o.n.e.s. .d.e. .I.A.......6.E.m.p.e.z.a.r. .a. .u.s.a.r. .g.r.a.t.i.s. .a.h.o.r.a.....6.C.o.r.r.e.c.t.o.r. .o.r.t.o.g.r...f.i.c.o. .d.e. .I.A.....D.P.r.u.e.b.a. .g.r.a.t.u.i.t.a. .d.e. .I.A. .y.a. .r.e.c.l.a.m.a.d.a.......F.o.t.o.s. .d.e. .W.P.S.......I.n.t...n.t.e.l.o. .d.e. .n.u.e.v.o. .o. .<.a. .h.r.e.f.=.".#.".>.p...n.g.a.s.e. .e.n. .c.o.n.t.a.c.t.o. .c.o.n. .n.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Qt Translation file
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3873
                                                                                                        Entropy (8bit):3.562399552753043
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:JMM4DYTm3zuiWYtiJhZrYkECqoKSM4BzxuMlr8wlDh4rIGnHU:Jd4ETKuzYtiZUk5qoKSDEHa4EuU
                                                                                                        MD5:6CEA0532964550B19C1169C16EF82AEB
                                                                                                        SHA1:74864B18CF40DB2F5F62A32E30781944002D5AB2
                                                                                                        SHA-256:FCB395E59DD2A0B28C882CC577FBA29787D86F8CBF05DA825F12842CA9C9CF4F
                                                                                                        SHA-512:052D50D0631F75F0FDD49D9FD0C640FA1C70D8BB984C8499023590CDD939BFA03C4687A337C4A375717B010B3660DB5E539085BCD8A68A43C081470AF2C27B44
                                                                                                        Malicious:false
                                                                                                        Preview:<.d....!..`...B......@......-,'...,.7.2.....PEb...v.Pa7.......2.....;.G......!2...*.q.......s......&.2.......b...*.49....x.."....x.....$. T2...N.}.7.............k.......'.......*.7.....................\........yw...|.......".2e....p..........r...Ni........&.T.i.n.g.k.a.t.k.a.n. .S.e.k.a.r.a.n.g.....N.M.u.l.a.i. .U.j.i. .C.o.b.a. .A.I. .G.r.a.t.i.s. .A.n.d.a. .S.e.k.a.r.a.n.g.!.......A.n.d.a. .t.e.l.a.h. .m.e.n.c.a.p.a.i. .b.a.t.a.s. .u.j.i. .c.o.b.a. .g.r.a.t.i.s. .a.l.a.t. .A.I. .A.n.d.a... .T.i.n.g.k.a.t.k.a.n. .s.e.k.a.r.a.n.g. .u.n.t.u.k. .t.e.r.u.s. .m.e.n.i.k.m.a.t.i. .f.i.t.u.r. .A.I. .y.a.n.g. .c.a.n.g.g.i.h.!.....(.C.o.b.a. .G.r.a.t.i.s. .S.e.k.a.r.a.n.g.....$.P.e.m.e.r.i.k.s.a. .E.j.a.a.n. .A.I.....@.U.j.i. .C.o.b.a. .A.I. .G.r.a.t.i.s. .T.e.l.a.h. .D.i.k.l.a.i.m.......W.P.S. .F.o.t.o.......C.o.b.a. .l.a.g.i. .a.t.a.u. .<.a. .h.r.e.f.=.".#.".>.h.u.b.u.n.g.i. .k.a.m.i.<./.a.>. .u.n.t.u.k. .m.e.n.d.a.p.a.t.k.a.n. .b.a.n.t.u.a.n.......L.U.j.i. .C.o.b.a. .A.I. .G.r.a.t.i.s.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Qt Translation file
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2287
                                                                                                        Entropy (8bit):5.294183628005313
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:S0cIlguI2UKM9OqbtWMNqrAoxL3fK/njr5+Y:QIPI5K0OqsU3ySR+Y
                                                                                                        MD5:19B5CFA01EE744EF18F1B5182E5A4889
                                                                                                        SHA1:DFCF500E449D13013664B9A9691C645BE4EE375E
                                                                                                        SHA-256:740B449C18715448A0D09B75DB72F7C299865F317BFDCFB534E78961CB2345B7
                                                                                                        SHA-512:EFD724C9CEE6BFA2B9D6F3868BE77971FF44C0C08B859B4102553446CD6937C540743D6039E7101989BE2A72966ACE2B63847513B8ECE17745F281F22FCD0459
                                                                                                        Malicious:false
                                                                                                        Preview:<.d....!..`...B......@......-,'.....7.2...@.PEb.....Pa7.......2.....;.G......!2.....q....p..s......&.2.......b...(.49....R.."..........&. T2...8.}.7...T.......|.k.......'.......*.7...........P.......\.\.....n..yw.............2e............p..r....i...z.....N.0Y0P0.0.0.0.0.0.0...... q!e..A.I0.0.0.0.0.0.N.0Y0PR)u(.!.....h.A.I0.0.0.0nq!e.0.0.0.0.0.0nR6.P0k.T0W0~0W0_0.N.0Y0P0.0.0.0.0.0.0.0W0f0._7R.0j.A.Ij_..0.0TR)u(0O0`0U0D.!......N.0Y0Pq!e.0gO.u(0...Y........A.I0.0.0.0.0.0.0...... q!e..A.I0.0.0.0.0.0Ju30W..0.n.0........W.P.SQ.w......R0.0FN.^..f0Y0K0.0.0.0.0.0~0g.<.a. .h.r.e.f.=.".#.".>0JUO0DT.0.0[.<./.a.>0O0`0U0D0...... q!e..A.I0.0.0.0.0.0ng.R.S.0kb.R......Rq!e..A.I0.0.0.0.0.0ng.R.S.0kb.R.0W0~0W0_0.N.0Y0P_7R.0j.A.Ij_..0..f0W0f0.0~0W0.0F.!.....40.0.0.0.0.0.0.0W0f0.q!R6.P0n0.0.0.0.0.0TR)u(0O0`0U0D.....$q!e..A.I0n0Ju30W..0.0kY1eW0W0~0W0_0......t0.0.0.0.0j.W.P.S. .A.I0.0.0.0gu.u#`'0.T.N.0U0[0~0W0.0F0.N.0Y0Pq!e.0.0.0.0.0.0.u30W..0.0g0.k!0nj_..0.R)u(0W0~0W0.0F.......Tq!e..A.I0.0.0.0.0.0oe
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Qt Translation file
                                                                                                        Category:dropped
                                                                                                        Size (bytes):334
                                                                                                        Entropy (8bit):0.6962834372794007
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:j2wZC4++ot/XT:Cw9ot
                                                                                                        MD5:2B42BE10DDDE43A0B6C2E461BEAE293A
                                                                                                        SHA1:53888C4798BC04FDFC5A266587B8DC1C4E0103F3
                                                                                                        SHA-256:984EBEEF80F6F50907AFB92E5B5AE72DF49FCE045552C118A77A8887CC98E19B
                                                                                                        SHA-512:BE3EBD02D37DE367200696351FB5F9CD0EC4C206C3A33F281CB8B62386457A30A899322798C63A0D495577393E47258994FEB7F8E2445645F552C2B7A2DE6778
                                                                                                        Malicious:false
                                                                                                        Preview:<.d....!..`.../...2.........................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Qt Translation file
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4268
                                                                                                        Entropy (8bit):3.508674024703048
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:vEPRHrCN36XhuHjJKzrSHI8Dx5tiPpxJYIHaxO/ZLCpd08y0lo78xeHQYLJJTPa:sl+N6cjj/tqlHFBYFwJQYdda
                                                                                                        MD5:EF980E763E4122571C1E8746CB3549D7
                                                                                                        SHA1:0A3870857B4F5DF4DC182ED48A7572537E5CE875
                                                                                                        SHA-256:92DE46BBBEF83C0885948B781B600DB71A762AEA57A89D2CB6729C0EB7524537
                                                                                                        SHA-512:5502F5B6794A0A96C242553E01E3F694AB80C60F4F73557B4B553108C942FC7C4D5CB09F8C8FBFE4CA68CA53A45E576666C76776AEE8A9B9A6CA5F48A936A943
                                                                                                        Malicious:false
                                                                                                        Preview:<.d....!..`...B......@......-,'...$.7.2...f.PEb.....Pa7.......2.....;.G...h..!2.....q.... ..s....z.&.2...b...b.....49......."............ T2.....}.7...<.........k.......'.......*.7...........\.........\........yw...D.........2e....<..........r...ni...0......A.t.u.a.l.i.z.a.r. .a.g.o.r.a.....<.O.b.t.e.n.h.a. .s.u.a. .I.A. .g.r.a.t.u.i.t.a. .a.g.o.r.a.!.......A.t.i.n.g.i.u. .o. .l.i.m.i.t.e. .d.a. .s.u.a. .a.v.a.l.i.a.....o. .g.r.a.t.u.i.t.a. .d.e. .f.e.r.r.a.m.e.n.t.a.s. .d.e. .I.A... .A.t.u.a.l.i.z.e. .a.g.o.r.a. .p.a.r.a. .c.o.n.t.i.n.u.a.r. .a. .u.s.u.f.r.u.i.r. .d.e. .p.o.t.e.n.t.e.s. .f.u.n.c.i.o.n.a.l.i.d.a.d.e.s. .d.e. .I.A.!.....B.C.o.m.e.c.e. .a. .u.s.a.r. .g.r.a.t.u.i.t.a.m.e.n.t.e. .a.g.o.r.a.....:.V.e.r.i.f.i.c.a.....o. .o.r.t.o.g.r...f.i.c.a. .d.e. .I.A.....V.A. .a.v.a.l.i.a.....o. .d.e. .I.A. .g.r.a.t.u.i.t.a. .j... .f.o.i. .r.e.s.g.a.t.a.d.a.......F.o.t.o.g.r.a.f.i.a.s. .W.P.S.......T.e.n.t.e. .n.o.v.a.m.e.n.t.e. .o.u. .<.a. .h.r.e.f.=.".#.".>.c.o.n.t.a.c.t.e.-.n.o.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Qt Translation file
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4357
                                                                                                        Entropy (8bit):4.167514863462944
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:N1Xsqy1GtR8bwjXAEyO+VqkweX/ZB+iXAm3Gt0+BnekJyxdDFn3CW0EP3ONRDv+M:zXsORDX4MkPSiXnGC+9yrRIEP4Kmx
                                                                                                        MD5:CD37A43FEB59AB79BCE7D1131C72AEE8
                                                                                                        SHA1:8E371639A0CBA498924C06CF1439650713A2141C
                                                                                                        SHA-256:7B54453098AA1925D08868503D34C7D5B60E77B6C5C507731C9CE46925275287
                                                                                                        SHA-512:D35F21004B56DE524843202AEBB0AB33EFCC97009C78F5E6FF5D9E70C40924620C1E30408AF8DA431C2581E251A4B91A439D99BB8B934B92BCA75D3001CA7ED2
                                                                                                        Malicious:false
                                                                                                        Preview:<.d....!..`...B......@......-,'.....7.2...\.PEb.....Pa7.......2.....;.G...x..!2.....q.......s......&.2...V...b.....49....d.."....J....... T2...B.}.7...x.........k.......'.....".*.7.....................\........yw...........h.2e............<..r....i...~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t...0.?.@.>.A. .=.0. .1.5.A.?.;.0.B.=.C.N. .?.@.>.1.=.C.N. .2.5.@.A.8.N. .A. ..... .C.6.5. .1.K.;. .>.B.?.@.0.2.;.5.=.......W.P.S. .$.>.B.>.........>.2.B.>.@.8.B.5. .?.>.?.K.B.:.C. .8.;.8. .<.a. .h.r.e.f.=.".#.".>.>.1.@.0.B.8.B.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Qt Translation file
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3639
                                                                                                        Entropy (8bit):4.32808711582117
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:/Qc1SADeTSTqVOL+rAV0Au7c7T6eyUd1rlCn03:IhADKmVL+rAV0AN7tyUd1r4n03
                                                                                                        MD5:A1D818D8B70DBD2E31CB09692B1763AB
                                                                                                        SHA1:9EB2974E0D7CCE97EDE5CB33BBB0138443AC8406
                                                                                                        SHA-256:ABEBFABDB2E9AF6EB19CE0188632405AE803908B39482AC211A100FD38209399
                                                                                                        SHA-512:3241125FDEA433FF6C6B8F22F00B7452F387850E35703F8120ABC21DF9B35DC7D25CCF6AD873DD779BB5702F1DEB3BA1B8FDB5A308EE6AD858AFFD246E0CAEC1
                                                                                                        Malicious:false
                                                                                                        Preview:<.d....!..`...B......@......-,'.....7.2...r.PEb...L.Pa7...x...2.....;.G......!2.....q....|..s......&.2.......b.....49....R.."....@....... T2.....}.7...4.........k.......'.......*.7...H.................\....."..yw...........F.2e............6..r....i..........-.1...@...#...@.%.".....R...%...%.G.-...*.4.....4.L.....%.-...C...I. .A.I. ...#.5...-.....8.....-.....5.I.!.........8...!.5...2.#.....%.-...C...I.@...#.7.H.-...!.7.-. .A.I. ...#.5...6.....5.....3...1...A.%.I.'. .-.1...@...#.....1.....5.@...7.H.-.@...%.4...@...%.4.....1.....5.@...-.#.L. .A.I. .-.1.....#.....%.1.....H.-.D...!.....&.@.#.4.H.!.C...I...2.....#.5...1.....5..... ...2.#...#.'...*.0.......3. .A.I.....>.#.1...*.4.....4.L...2.#.....%.-...C...I. .A.I. ...#.5.A.%.I.'.......W.P.S. . .2.....H.2.".....x.%.-...-.5.....#.1.I...+.#.7.-.<.a. .h.r.e.f.=.".#.".>...4.....H.-.@.#.2.<./.a.>.@...7.H.-...-...'.2.!...H.'.".@.+.%.7.-.....X.@...4...C...I...2...*.4.....4.L.....%.-...C...I. .A.I. ...#.5.@...G.....5.H.*.3.@.#.G.........!.5...
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):17795
                                                                                                        Entropy (8bit):4.5451835781387855
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:DPrBXKfuCo32J2C3gJy34dE/GlA4JyxCxTag4X9Vg07geR0yNrW/i86skfPaMRWZ:/BXgq+4DB4XiWQxRkXtRW3w8L
                                                                                                        MD5:C2DF74F1DC43A474B54BA90AACA7DFA4
                                                                                                        SHA1:83EF90323B92619CDB3F1580F2874A4C07DA8AD5
                                                                                                        SHA-256:3BE77F021985843E36FB8D9422610191B67F14CD2F6AA61D8B245C494B445470
                                                                                                        SHA-512:BFF77CD12640D7C67B188BCC4E5376B3186DB8C334CB3BE468049CBC12B4B737C77B96ECDC88D00B74BC61FA07D9DD8371AF42F8A1EB4AC562330D521387680D
                                                                                                        Malicious:false
                                                                                                        Preview:{.."events": [..."tob_et_data_autofilter_panel",..."kprometheus_tab_closed",..."oversea_odf_convert",..."oversea_odf_convert_detail",..."oversea_odf_convert_result",..."pandoc_convert_task",..."pandoc_convert_noticedlg",..."pandoc_convert_unsupported",..."oversea_launch",..."oversea_quit",..."oversea_uninstall_page",..."oversea_uninstall_confirm",..."oversea_install_confirm",..."oversea_install_page",..."oversea_install_language_pkg_dowload",..."oversea_share",..."oversea_aicommon_event",..."kso_cooperationarea_annotation",..."performance_prometheus_startuptime",..."_page_view",..."abtesterror",..."_apps",..."_app_start",..."_app_end",..."_device_registry",..."dataclearpage_show",..."_exception_log",..."_newly_install",..."configguider_backupmigrate",..."configguider_show",..."helpcenter_externalpage",..."helpcenter_page",..."kscreencapture_exit",..."kscreencapture_menu_button",..."kscreencapture_menu_show",..."kscreencapture_start",..."kscreencapture_toolbar_button",..."kscreencapture
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1473
                                                                                                        Entropy (8bit):5.703916866871544
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:wey0eshLkmWd/u3qiJ/TWOWFWuRWG9WpRW1W6RWfCW7RW1W6RWnWsRW0:we9Lkh7WyOWkuAGMpAU6Af7AU6AWsA0
                                                                                                        MD5:BBCFABBD9894A90E776EC47F8624CBC9
                                                                                                        SHA1:3F5C8FAF3D44413FF8640ABC3F316187F89854E7
                                                                                                        SHA-256:C966EDBA84D6E9E41DC48B100D9E5564F858AF0FA4A30E5A086D4CBD023D82AB
                                                                                                        SHA-512:7734B12A03FF2E026799A7DD5744C65FCF1BDB2E605F1D651A7275A8F5FA74A9BC3DCEDEC8AFF1219A88D0CB4AF968C48375B15FA01C419003DC0738F063CFAA
                                                                                                        Malicious:false
                                                                                                        Preview:[account.wps.com]..JbwcI1_TP5kJrJFcPsW0WA..=F6UMhRbFlO0sRhZznHQv6A....NGc8BsJT7CCasJ8Hhvv4_g..=Ow-_3oJXBu-HzXedFriliA....QS0lbUp0JE82J8soLcgt3g..=QAjw-cfAKyay3bqzf00Mlw....i52whxQB1EgAAIH9mngHmQ..=YTKnLdqWH97C9Vxw2uvlSg....jS4aXR4tiCx3ym85m9BRI9H_HWpeBrG_9hpfdL1oM7Y.=-oqsL74hpiah3RGyR6hniw....oCKgp52pRPSW7gnJ7a7Fdg..=BUphZMRZBUgfsHlDkqzDjw......[eu-account.wps.com]..jS4aXR4tiCx3ym85m9BRI9H_HWpeBrG_9hpfdL1oM7Y.=19yByiwfu3JHLy74jX23aQ......[eu-drive.wps.com]..jS4aXR4tiCx3ym85m9BRI9H_HWpeBrG_9hpfdL1oM7Y.=19yByiwfu3JHLy74jX23aQ......[in-account.wps.com]..jS4aXR4tiCx3ym85m9BRI9H_HWpeBrG_9hpfdL1oM7Y.=19yByiwfu3JHLy74jX23aQ......[in-drive.wps.com]..jS4aXR4tiCx3ym85m9BRI9H_HWpeBrG_9hpfdL1oM7Y.=19yByiwfu3JHLy74jX23aQ......[jp-account.wps.com]..jS4aXR4tiCx3ym85m9BRI9H_HWpeBrG_9hpfdL1oM7Y.=19yByiwfu3JHLy74jX23aQ......[jp-drive.wps.com]..jS4aXR4tiCx3ym85m9BRI9H_HWpeBrG_9hpfdL1oM7Y.=19yByiwfu3JHLy74jX23aQ......[ru-account.wps.com]..jS4aXR4tiCx3ym85m9BRI9H_HWpeBrG_9hpfdL1oM7Y.=19yByiwfu3JHLy74jX23aQ
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):24
                                                                                                        Entropy (8bit):4.501629167387823
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:ZgK6S:ePS
                                                                                                        MD5:BF11A3BFDD7DCA02C3298D5F904F5BF6
                                                                                                        SHA1:EA063672193690451F1BA65B1936E3E3733651C6
                                                                                                        SHA-256:D57033FB1216E082B8D23F6AB2E3FE3BE590B9E521A002EBBDC085C964574A8E
                                                                                                        SHA-512:1CE7DCF6CC85569CAF058252501670D0EFB5CC30E6642A281A3ECF532DFA6BF119BAFAF88EC7C63CB01861BA1024B14BDE74170915315AF11D9B78BF4D6C8752
                                                                                                        Malicious:false
                                                                                                        Preview:{..p.../.d..J.j].=...H=
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Qt Binary Resource file
                                                                                                        Category:dropped
                                                                                                        Size (bytes):112247
                                                                                                        Entropy (8bit):7.290883465252377
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:WlDjyIAwKJ7wTj3Dl1N5SwJlBuRclFs+nLB/Df/Nr2k9xrs17Qv0kxDixF+A2PaA:oKOTV17oylFs+nVkkXi5khi0Pa/pvBo
                                                                                                        MD5:B4408D67519FEF04DC81449486B46E04
                                                                                                        SHA1:04174F99E60A41E627A82BE19CA0F1D060FE4C5C
                                                                                                        SHA-256:919AE98381FADDD3600002013276E5FD6FE35720CB850F144D9912FD5C511F92
                                                                                                        SHA-512:87A9D37F816AB7ECA05485443F983D983369BE5C1B664BB5E283F05CD16EED6B416ECEA6DA785897CCB7DF327A2A1209A7C109F623FE38FCE71FCF1B3543313B
                                                                                                        Malicious:false
                                                                                                        Preview:qres...............!.....PNG........IHDR.............b.......pHYs.................PLTEGpL...cccjjj.......tRNS....A.....1IDAT..c`.........@".)...."........aA...`u`..@......CVo......IEND.B`....Y.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:F642AE7D6AFC11E8AC40D1BA6CF86799" xmpMM:DocumentID="xmp.did:F642AE7E6AFC11E8AC40D1BA6CF86799"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F642AE7B6AFC11E8AC40D1BA6CF86799" stRef:documentID="xmp.did:F642AE7C6AFC11E8AC40
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1642
                                                                                                        Entropy (8bit):5.198764046981525
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:Xf+l2M7yYBsA7Tmta7Tmtey6X8G8tQFBk7EOwnGnn:X+5BsA7F79y+cBn
                                                                                                        MD5:6BE2267298FE2F815977E73D22E88CB3
                                                                                                        SHA1:F8C53E6E654E0AF708F5CEACB01A9B5CDD673B04
                                                                                                        SHA-256:630C8F9C871CE81F46D03C5CCD2F36A134C0C34FC4F3BA2F292EA4E18518DA18
                                                                                                        SHA-512:EB41650A388EB8856459FF4ECC8D66571DA328CEE0D4FD1410A9E088FFBB473EA30163329C744CA5E474DE7FDC2F39E7E10220AC819C4AA73F2DBD2357E75A23
                                                                                                        Malicious:false
                                                                                                        Preview:.body,div,p,ul,ol,li,dl,dt,dd,th,td,pre, form, fieldset, input, textarea, p, blockquote,th,td{ margin:0;padding:0;}..article,aside,dialog,figure,footer,header,legend,nav,section{ margin:0; padding:0; display:block;}..h1,h2,h3,h4,h5,h6{margin:0;padding:0;font-weight:normal; font-size:100%;}..fieldset,img{ border:0;}..legend{display:none;}..ul,ol,li{ list-style:none;}..q:before,q:after{content:'';}..address,caption,cite,code,dfn,em,th,var{font-style:normal;font-weight:normal;}..caprion,th{ text-align:left;}..abbr,acronym{border:0;}..textarea{ resize:none;}..ul,ol{ list-style:none;}..input,select,textarea{ font-size:12px; line-height:20px; font-family:\5FAE\8F6F\96C5\9ED1,\5b8b\4f53,Tahoma,Arial; }..html {background:#fff; }..body{ font-size:12px; font-family:\5FAE\8F6F\96C5\9ED1,\5b8b\4f53,Tahoma,Arial; background:#fff;}..strong{font-weight:normal;}..i{font-style: normal;}..table{border-collapse:collapse;}..a,a:link,a:visited,a:hover,a:active{ text-decoration:none; outline:0;}..a:hidefo
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 36 x 24
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1448
                                                                                                        Entropy (8bit):6.886355714062163
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:dal1h4SHWwh82lYSKwN7gVxT3XyJ3VtJPCGY8+zydL5ss0WC6rXscF:2KS2vnLbbeJ30L8+gL5s1D6rXsO
                                                                                                        MD5:E88D39A1C7A65784A3E3C794C2BE74CE
                                                                                                        SHA1:7E5069338E4209C5E1B0B365413BCBCB4B4EB983
                                                                                                        SHA-256:2BD3242477B3CB3EAF5CE87A5E8C83624C08F1B17DAC116E6B79BAF9B18F5B3E
                                                                                                        SHA-512:40EEC27648A7096F02C05705C6C141461BFA39DF9D3B5D02D6C25432D5400F7469A7173E6A5257DD8163B53AF28A7BC5B6E6A5D6233A2280C576D45CAEC07ADD
                                                                                                        Malicious:false
                                                                                                        Preview:GIF89a$.......|8^.4E.................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d6cc1612-adad-5141-9f5b-c99abe08ed2c" xmpMM:DocumentID="xmp.did:A5A5CB45A6CB11E4A461936F35835471" xmpMM:InstanceID="xmp.iid:A5A5CB44A6CB11E4A461936F35835471" xmp:CreatorTool="Adobe Photoshop CC (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:b6a6da1c-0b24-1e42-bc98-e296217f3f65" stRef:documentID="xmp.did:d6cc1612-adad-5141-9f5b-c99abe08ed2c"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......................................................................
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Qt Translation file
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3064
                                                                                                        Entropy (8bit):3.9495271547398016
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:n65ynuln2OFROSrnsluSvUNhQy+QRIkllYuqvL+4uCVDMFvw/1:W6uVVELvgR6P9MFvs
                                                                                                        MD5:52998978A941DFE5F71E06FFD83DBEC3
                                                                                                        SHA1:6EDB3F16DA918499B739AECFA3B55AF64767515E
                                                                                                        SHA-256:7B1E3F406EBF4F0999B85CB0C28F9422CBB7D2D916662C0CDB054BCC8696884F
                                                                                                        SHA-512:373D3D2026EF9514033792995D9119C166DC72B75B61CF21F58E393539C6158322D6B180366AF7D33DC10015C4A812E1E61873B086C7FCC986D80DB284C01AA4
                                                                                                        Malicious:false
                                                                                                        Preview:<.d....!..`...B...P.L|............4......F..@t......Wt......9........T...........l..............".L.$...4.a.'...B.......l.$.......^sg.....|.$...2..w....R...W.....:n........4...P.......z..?.......#......#.t......;....x...$.......4.....N.7......?R...:.N^....V.......|.A.......<.......D.....3.W...>.8.4.....1.......;ka......@......*....0..!Y...T...D...|i..........I.n.t.r.o.d.u.z.a. .o. .s.e.u. .e.-.m.a.i.l.........e.n.v.i.a.r.....:.O. .f.i.c.h.e.i.r.o. ... .d.e.m.a.s.i.a.d.o. .g.r.a.n.d.e.......A.m.e.i.......E.s.t.a. .c.e.r.t.o.....N.F.u.n.c.i.o.n.a.l.i.d.a.d.e.s. .u.t.i.l.i.z.a.d.a.s. .r.e.c.e.n.t.e.m.e.n.t.e.....d.N.e.n.h.u.m. .r.e.s.u.l.t.a.d.o.....E.x.p.e.r.i.m.e.n.t.e. .o.u.t.r.a. .p.a.l.a.v.r.a.-.c.h.a.v.e.........E.x.p.e.r.i.m.e.n.t.a.r.......I.n.t.r.o.d.u.z.a. .o. .n.o.m.e. .d.e. .u.m.a. .f.u.n.c.i.o.n.a.l.i.d.a.d.e. .p.a.r.a. .l.o.c.a.l.i.z.a.r. .c.o.m.a.n.d.o.s. .r.e.l.a.t.i.v.o.s.........e.n.v.i.a.r.......1.0.0.0.....$.T.o.d.o.s. .o.s. .F.i.c.h.e.i.r.o.s..... .W.i.d.g.e.t.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Qt Translation file
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3064
                                                                                                        Entropy (8bit):3.9495271547398016
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:n65ynuln2OFROSrnsluSvUNhQy+QRIkllYuqvL+4uCVDMFvw/1:W6uVVELvgR6P9MFvs
                                                                                                        MD5:52998978A941DFE5F71E06FFD83DBEC3
                                                                                                        SHA1:6EDB3F16DA918499B739AECFA3B55AF64767515E
                                                                                                        SHA-256:7B1E3F406EBF4F0999B85CB0C28F9422CBB7D2D916662C0CDB054BCC8696884F
                                                                                                        SHA-512:373D3D2026EF9514033792995D9119C166DC72B75B61CF21F58E393539C6158322D6B180366AF7D33DC10015C4A812E1E61873B086C7FCC986D80DB284C01AA4
                                                                                                        Malicious:false
                                                                                                        Preview:<.d....!..`...B...P.L|............4......F..@t......Wt......9........T...........l..............".L.$...4.a.'...B.......l.$.......^sg.....|.$...2..w....R...W.....:n........4...P.......z..?.......#......#.t......;....x...$.......4.....N.7......?R...:.N^....V.......|.A.......<.......D.....3.W...>.8.4.....1.......;ka......@......*....0..!Y...T...D...|i..........I.n.t.r.o.d.u.z.a. .o. .s.e.u. .e.-.m.a.i.l.........e.n.v.i.a.r.....:.O. .f.i.c.h.e.i.r.o. ... .d.e.m.a.s.i.a.d.o. .g.r.a.n.d.e.......A.m.e.i.......E.s.t.a. .c.e.r.t.o.....N.F.u.n.c.i.o.n.a.l.i.d.a.d.e.s. .u.t.i.l.i.z.a.d.a.s. .r.e.c.e.n.t.e.m.e.n.t.e.....d.N.e.n.h.u.m. .r.e.s.u.l.t.a.d.o.....E.x.p.e.r.i.m.e.n.t.e. .o.u.t.r.a. .p.a.l.a.v.r.a.-.c.h.a.v.e.........E.x.p.e.r.i.m.e.n.t.a.r.......I.n.t.r.o.d.u.z.a. .o. .n.o.m.e. .d.e. .u.m.a. .f.u.n.c.i.o.n.a.l.i.d.a.d.e. .p.a.r.a. .l.o.c.a.l.i.z.a.r. .c.o.m.a.n.d.o.s. .r.e.l.a.t.i.v.o.s.........e.n.v.i.a.r.......1.0.0.0.....$.T.o.d.o.s. .o.s. .F.i.c.h.e.i.r.o.s..... .W.i.d.g.e.t.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Qt Binary Resource file
                                                                                                        Category:dropped
                                                                                                        Size (bytes):40883
                                                                                                        Entropy (8bit):7.190391733046566
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:aVBV5yzmmNG6D2dhpO9JqrNVUZHti6X3H3ZT1NNgj4QlBIxur:aNrAqrNiZHIi3HJ5ZQB
                                                                                                        MD5:5A1EC2D91807505655F959DF84C58E0F
                                                                                                        SHA1:A3E06FF9857851428B6B0D4284EA2930A75F7266
                                                                                                        SHA-256:B8C593CD2573CF7E4BCF90373A83EE18B40C301843C3ABF0940FBFF66B781717
                                                                                                        SHA-512:37A55CE9B77B34111B17A4209AA0193BD122CA5D9D970EC5D99720A7E151F3649588BA2EFEC1B056B7341C4A0FDAC599247E67F76D52E598EE820640580BEBC8
                                                                                                        Malicious:false
                                                                                                        Preview:qres....................<?xml version="1.0" encoding="UTF-8"?>.<svg width="12px" height="12px" viewBox="0 0 12 12" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 64 (93537) - https://sketch.com -->. <title>icon/left</title>. <desc>Created with Sketch.</desc>. <g id="icon/left" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <path d="M8.94974747,1.29289322 C9.34027176,1.68341751 9.34027176,2.31658249 8.94974747,2.70710678 L5.41421356,6.24264069 L8.94974747,9.77817459 C9.34027176,10.1686989 9.34027176,10.8018639 8.94974747,11.1923882 C8.55922318,11.5829124 7.9260582,11.5829124 7.53553391,11.1923882 L3.29289322,6.94974747 C2.90236893,6.55922318 2.90236893,5.9260582 3.29289322,5.53553391 L7.53553391,1.29289322 C7.9260582,0.902368927 8.55922318,0.902368927 8.94974747,1.29289322 Z" id=".." fill="#FFFFFF" fill-rule="nonzero"></path>. </g>.</svg>....<?xml version="1.0" encoding="UTF
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Qt Binary Resource file
                                                                                                        Category:dropped
                                                                                                        Size (bytes):40883
                                                                                                        Entropy (8bit):7.190391733046566
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:aVBV5yzmmNG6D2dhpO9JqrNVUZHti6X3H3ZT1NNgj4QlBIxur:aNrAqrNiZHIi3HJ5ZQB
                                                                                                        MD5:5A1EC2D91807505655F959DF84C58E0F
                                                                                                        SHA1:A3E06FF9857851428B6B0D4284EA2930A75F7266
                                                                                                        SHA-256:B8C593CD2573CF7E4BCF90373A83EE18B40C301843C3ABF0940FBFF66B781717
                                                                                                        SHA-512:37A55CE9B77B34111B17A4209AA0193BD122CA5D9D970EC5D99720A7E151F3649588BA2EFEC1B056B7341C4A0FDAC599247E67F76D52E598EE820640580BEBC8
                                                                                                        Malicious:false
                                                                                                        Preview:qres....................<?xml version="1.0" encoding="UTF-8"?>.<svg width="12px" height="12px" viewBox="0 0 12 12" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 64 (93537) - https://sketch.com -->. <title>icon/left</title>. <desc>Created with Sketch.</desc>. <g id="icon/left" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <path d="M8.94974747,1.29289322 C9.34027176,1.68341751 9.34027176,2.31658249 8.94974747,2.70710678 L5.41421356,6.24264069 L8.94974747,9.77817459 C9.34027176,10.1686989 9.34027176,10.8018639 8.94974747,11.1923882 C8.55922318,11.5829124 7.9260582,11.5829124 7.53553391,11.1923882 L3.29289322,6.94974747 C2.90236893,6.55922318 2.90236893,5.9260582 3.29289322,5.53553391 L7.53553391,1.29289322 C7.9260582,0.902368927 8.55922318,0.902368927 8.94974747,1.29289322 Z" id=".." fill="#FFFFFF" fill-rule="nonzero"></path>. </g>.</svg>....<?xml version="1.0" encoding="UTF
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (440), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):440
                                                                                                        Entropy (8bit):4.992615921015965
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:SONTJDck90Ne6ukIRCDZkkYARrmZsC0kY5gzRfczkoFLdsBotD7lfk3Fwy:SkTJDckQbZkkVmZCkJRoFLcqR8Vp
                                                                                                        MD5:82ED3803FE588612414785FEEE1CB679
                                                                                                        SHA1:6AAAD59F8333972C0542722DA918C1921EFEAC2B
                                                                                                        SHA-256:72BE8BC995AB7BA18A0D06EFB7B796D6106C2C75AB2FBA6FA936D3346C9AA239
                                                                                                        SHA-512:99320C429E1A47AC542EA76BB39DAB951E00765990076656E6EE242EEB23403B3B7AA16CBBDD3A0838085949E171CFA18644DE90CF7BFA74F61ACECF7B19968D
                                                                                                        Malicious:false
                                                                                                        Preview:body{margin:0;width:100%;height:100%}#app{margin:0 auto}::-webkit-scrollbar{width:2px;height:2px;background-color:#f5f5f5}::-webkit-scrollbar-thumb{background-color:#d9d9d9;border-radius:2px}::-webkit-scrollbar-thumb:hover{background-color:#d9d9d9}#app,body,html{width:100%;text-align:left}body,html{height:100%;font-family:Segoe UI;font-size:12px;overflow:hidden!important}*{-webkit-user-select:none;-moz-user-select:none;user-select:none}
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (3931), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3931
                                                                                                        Entropy (8bit):5.126248173088779
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:NE+5Qx/gJvWcGRURyA86swY+8pYYoefNIhiVmx+tq:NlQchuDU8GeyiVmxsq
                                                                                                        MD5:5DC22477D55658FFD971858A095053AE
                                                                                                        SHA1:5D8A5C178795ED464978EB1BEEC7F2E67EB441EF
                                                                                                        SHA-256:DEF95FF18D6D836FBDA7285C8E588EE81C944DF784E287A0CFDC315D347CA800
                                                                                                        SHA-512:C4B1BB995D10D87E45E9C26201E3AB809D3E63A326FB2C95A3C32E0E20D331B34CCC867151730D2EDECBEC2FAFD17EEF995BEDDC1CBC863377F736D0C2A85E82
                                                                                                        Malicious:false
                                                                                                        Preview:*{box-sizing:border-box;font-family:Segoe UI}.center-pop-box{width:calc(100vw - 24px);margin:0 auto;height:100vh}.close-icon{display:inline-block;position:absolute;z-index:10;top:8px;right:20px;width:16px;height:16px;background-position:50%;background-repeat:no-repeat;background-size:100% 100%;background-image:url(../img/ai_style_close_icon.svg);cursor:pointer}.close-icon:hover{opacity:.8}.top{height:446px;width:100%;border-radius:8px;display:flex;flex-direction:row;justify-content:space-between;overflow:hidden;margin-bottom:24px}.top-left{width:262px;flex-shrink:0;height:100%;padding:20px 16px;background:#ebf2ff}.top-left .title{font-size:16px;font-weight:700;line-height:24px;margin-bottom:20px;padding:0;margin:0;margin-left:16px;margin-right:7px;display:-webkit-box;-webkit-line-clamp:3;-webkit-box-orient:vertical;overflow:hidden;text-overflow:ellipsis}.top-left .tab-item{padding:0 16px;height:36px;display:flex;align-items:center;cursor:pointer;margin-bottom:16px}.top-left .tab-item:l
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (7193), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):7193
                                                                                                        Entropy (8bit):5.136612542967478
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:3IBp4iVK+XujhY+k9SgpBVBwoGfQAvXfo:YBpwfkkgpBVBwo8P/fo
                                                                                                        MD5:E319F8D7B0085DF9AC206041CFB85395
                                                                                                        SHA1:766306B38053AE35001DD436E1514E5DC04782DD
                                                                                                        SHA-256:151DEA83117A05D033293ECA9B441FD729886B4ACEB74FDE01354C5877A49E77
                                                                                                        SHA-512:D9E09C8BC8614D9AB7653F0A4D801304EDC283E2DB354EDD5E08B836E43CF413C9F6D160F9A55F44FC6A683FBE2B6E30F4B2D3800E37BB83E1A83C583D59FDB4
                                                                                                        Malicious:false
                                                                                                        Preview:.pay-btn[data-v-776a43c2]{cursor:pointer;width:100%;height:48px;flex-shrink:0;border-radius:300px;background:linear-gradient(273deg,#894ef8 -1.17%,#2567ff 47.7%,#45c5ff 103.54%);color:#fff;text-align:center;font-family:Manrope;font-size:18px;font-style:normal;font-weight:700;line-height:48px;letter-spacing:.1px;display:flex;align-items:center;justify-content:center}.pay-btn[data-v-776a43c2]:hover{background:linear-gradient(273deg,rgba(137,78,248,.8) -1.17%,rgba(37,103,255,.8) 47.7%,rgba(69,197,255,.8) 103.54%)}.pay-btn .icon-flash[data-v-776a43c2]{margin-right:15px}.pay-btn .icon-next[data-v-776a43c2]{margin-left:15px}.pay-btn[data-v-18ebce21]{cursor:pointer;width:100%;height:48px;flex-shrink:0;border-radius:300px;background:linear-gradient(106.78deg,#ff5959 -19.77%,#9069ff 78.71%);color:#fff;text-align:center;font-family:Manrope;font-size:18px;font-style:normal;font-weight:700;line-height:48px;letter-spacing:.1px;display:flex;align-items:center;justify-content:center;position:relative
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:PNG image data, 1080 x 624, 8-bit colormap, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):147985
                                                                                                        Entropy (8bit):7.98638512963654
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:9iq6V1A2iQEL1pToxi0ZsMM0ad3Dw+2/fKieW+vexFU:4qgu26tKi0+P0i3DwhfXxi
                                                                                                        MD5:A4B1DAE7E9FE6775B7C69CD3F9220DEA
                                                                                                        SHA1:E7145177046A4D896A6DEEEDD1DBCEEDB7F6CD95
                                                                                                        SHA-256:3108B2F18368B7A06D64E66DD0C965124FC987A4F05D10FB8C098C020D2C743B
                                                                                                        SHA-512:2AFA7EDEE143A3F92E54DE1BBA9B493E20AE89690B17FBC28A6A21D3F4B3CAD5D1154B6603946E0AECF4E819395BB27FCCD3ACC19D33151F1E42B4A02D2F9B19
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...8...p.....[.!.....PLTE...............................................................R..................b.......................?............................................................................................................................................................................................................................................................................................................................................................................................g.......................................|...........P......a........n....\......`....................V...........W......M..r....J|.X.....]....Fu........S................h......y........K........N.Am.K.....[........~......J....e...d......\.......u....7.......tRNS....__..B4..>.IDATx...#7...?.B...... ..k...|.A4.?@.!.y..B...1..O.Kj.Y{..l.c....vjK?.].).D..N_........O2..k..8........O.RN...S..h.,....$6).......G~..U.s_}.\........D....?.=...._..._...
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:PNG image data, 1080 x 624, 8-bit colormap, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):154811
                                                                                                        Entropy (8bit):7.972996838919139
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:KZevs/qrANo5w1wZkq4Q3x2HBWUgBAPYkqI2uDd:s3UR5w1wZwijLaPYkqIh
                                                                                                        MD5:A6BD9D24A4F1EA14FD16EB8EB2AEBDF1
                                                                                                        SHA1:D55A3DE9D1E87E01D207E7DDACE3C7D2AB821EEC
                                                                                                        SHA-256:AC21061881346EE9866C9659369CFF246E667BF1F8D2D8FDC82AD2E0BE96149C
                                                                                                        SHA-512:256D7EF705114DB3CC491D3440CF2BC0776716BBEFE5C577BA435678869B458E7AB12009D0FC6676BF3DC0184966E22DBF2E5110E4DDB51104E527571EE3FC34
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...8...p.....[.!.....PLTE...................."....................................b.......%..............................................-................~...........................................C)..D.....;.....................K/#.....w......N#....2...1..a-.k3.......=#....)..X'.._........ ...b....y...r=.T5)..s...7#.....}E.....N..L.U-..\......c5..?..J&.w8..F...N.l..........W...q?.h9.U*.b#..m)..._0....x8....O...i.X..wL]?3.........b.'/*....n........Yk.|..m...#%!.....jK?..b.....xYM...DX......L...7...555.p{w......k@)BB@.~e.i[..gM...v.xi.`.P2L\S.!.....>.1G...##"=8.%(GRE1PC.lU..[....+..._F...zx.klgw.*`^\.:.z...ywt...........7?-.U...q.Vu]...T......sE..v..PX./:.;F...q.r.M*.S.YYF....oD..L.E..\........!.9*s9..k....tRNS.._8.<...YmIDATx....0...=./..R...".>...E.u..0.P.ZZ.6u..9`.f...,?./Y.f.-.kw^...z)!Uaf..z...d..u,..e_.@GF.:.......{..p..?[.k................._......~...1H.k....{m%.y.5.........
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:PNG image data, 1080 x 624, 8-bit colormap, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):114273
                                                                                                        Entropy (8bit):7.983726908531033
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:e9+ZV9EUYd8cRr+YTtTgkeRuey9YPvA9Qpp7w74bRS+MRruZmqNNdFXTB:e9QVYBiYTtTGWgq05w74qqdFDB
                                                                                                        MD5:485CD0724AABE000088E92BBDE3C457D
                                                                                                        SHA1:B94DE1186B69E5E190500564B069726045AE1D35
                                                                                                        SHA-256:3C760C00F0345ED954E5BE0A0DD2B50E964A7372768FB0748401A6D2893608FE
                                                                                                        SHA-512:5F863224723419EF3781D43520AEDD63641D97D252930E86D997ABD605D4A96F1F2DDF258AA14F6A4E204C1728838994B4A7B2EB49FFDC3485417E58AAA91369
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...8...p.....[.!.....PLTE...........................................?...............................................................................................................................-$6.... O.NI.................................................................................fff...............................................................i......V..g.i..Ix.H.G......................................................................n...............................K....zyz.........b...........n..............z.............ppp..........K.........................@.......................3^.\W.u.........d.........................q..LDT...~....>QuT..S.................k...._.._.R.L~z3lh......v..v...r.....]l...s...k.j.j...R.r...|v.....tRNS.....`_0.?.@....IDATx..]K..6...m....*..CB..xW.....l.MS.M.`..5.....g.....6.....n4..h..Ff2&#...*4....y.4..j...==...|..Q*6.,.I..9....y...DuW....l...I.}..$~.m..p...l.../.......A.9.9.<_=..}.....O?.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2316
                                                                                                        Entropy (8bit):4.792497265045224
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:hU/baL19L5+4XD5G7NHeYEoFRTavBuZO8TO4HteyBhWaRHteyBO:+++Owtbb4vA6aR8
                                                                                                        MD5:FAD436DBF1A52BE40F0E2BBE724BD62D
                                                                                                        SHA1:F9F205DE8B48FC8AF42F373A4645DB591EC9B3F2
                                                                                                        SHA-256:54D0A1935E7498FCF29C58383AB4EDEABA8E6239A106DE9F7C721FAD24AED497
                                                                                                        SHA-512:9B222940FDF130095FF5DA94540531DB2746B49048D22DFCF7F4FB9ED4CAF5E52B5D22E72E50B064C84371BE85E1CB719AC393890E1BCFAB8EA54B24015FE58C
                                                                                                        Malicious:false
                                                                                                        Preview:<svg width="25" height="24" viewBox="0 0 25 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect opacity="0.1" x="0.75" width="24" height="24" rx="5.29231" fill="url(#paint0_linear_316_9602)"/>.<circle cx="12.75" cy="12" r="7" fill="url(#paint1_linear_316_9602)"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M13.9154 8.35455C13.4313 8.0739 13.029 7.67158 12.7483 7.1875C12.4677 7.67158 12.0654 8.0739 11.5813 8.35455C12.0654 8.63519 12.4677 9.03751 12.7483 9.52159C13.029 9.03751 13.4313 8.63519 13.9154 8.35455ZM8.81177 12.5099C8.81177 12.441 8.81391 12.3726 8.81815 12.3047H9.68997C9.68768 12.3486 9.68652 12.3928 9.68652 12.4372C9.68652 13.968 11.0581 15.209 12.75 15.209C14.4419 15.209 15.8135 13.968 15.8135 12.4372C15.8135 12.3928 15.8124 12.3486 15.8101 12.3047H16.6829C16.6872 12.3726 16.6893 12.441 16.6893 12.5099C16.6893 14.4838 14.9259 16.084 12.7505 16.084C10.5752 16.084 8.81177 14.4838 8.81177 12.5099ZM10.7066 8.64648C10.9171 9.00955 11.2188 9.31128 11.5819 9.52177C11.2188
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):216
                                                                                                        Entropy (8bit):5.075735895381064
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:tnrwdhC/gKumc4slvI/QbJlwl9DsxqmqZllR:trwdU/gKuC/kDwlnhllR
                                                                                                        MD5:B9E3DB8EFDAFD746A07B119FB66B93D0
                                                                                                        SHA1:C1DD8DDB41DC14CF61E1C52A12519297B79F0C99
                                                                                                        SHA-256:3FA9BD1F34E40BC64A77362A0F01A310A426C0F0DC96EDC25A0D5214224C666F
                                                                                                        SHA-512:D832F8FFACAEDF82F652D4F869ACCA8F5107C1A498C314E0EA0AA92A42EA43075E6F9FD4323BE41CAAA03294CD22CBCE29BA288B2F33B0AACBB3D8F8F7AF001C
                                                                                                        Malicious:false
                                                                                                        Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M7.5 7.5L16.5 16.5M16.5 7.5L7.5 16.5" stroke="#757575" stroke-linecap="round" stroke-linejoin="round"/>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2948
                                                                                                        Entropy (8bit):4.716905811212953
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:n/01LD4FG6hFcBFFIegDV9gh6N9JC7B8pcVqqdR4LBROv8yU2JNOimLh7fqQIHvV:nhxmBFXQngh6N987qpccCR2tyUAmLhe5
                                                                                                        MD5:7BB158F65E574DB12A8091F2FD5661E0
                                                                                                        SHA1:6508D44F99DFCF1F0FCD1397CFFE1145CBF98737
                                                                                                        SHA-256:B818513DA694A08E11C899933D505FD02FCE08D3CDB642DEC808B0FE2D29A985
                                                                                                        SHA-512:B3B10BDC90B7F4411A94BC4E9946907E1BB69A00EF70CB58786B1376B17F38BDF49435D50D09BA1A4614FDF0D6E1A7C589E571F878F3FDB924CA0BD0B7069AAD
                                                                                                        Malicious:false
                                                                                                        Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect opacity="0.1" width="24" height="24" rx="5.29231" fill="url(#paint0_linear_118_19800)"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M15.7118 10.0449C17.6755 10.0449 19.2674 11.6368 19.2674 13.6005C19.2674 14.7223 18.7479 15.7227 17.9363 16.3744C16.9879 16.4723 16.3997 16.5228 16.1715 16.5259L14.432 16.5261C14.1566 16.5261 14.1139 16.3472 13.9019 16.5939C13.8884 16.6096 13.8749 16.6242 13.8615 16.6377C12.8388 16.0127 12.1562 14.8863 12.1562 13.6005C12.1562 11.6368 13.7481 10.0449 15.7118 10.0449Z" fill="#C4DEFF"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M10.1477 7.1582C11.8332 7.1582 13.2887 8.13084 13.9708 9.53906L13.981 9.56029L17.0158 15.7033C17.0172 15.7011 17.0184 15.6993 17.0194 15.6977C17.1739 15.9857 17.4803 16.1815 17.8329 16.1815C18.135 16.1815 18.4031 16.0378 18.571 15.8158C18.5802 15.822 18.5899 15.8287 18.5998 15.8356C18.5493 15.8995 18.4958 15.9609 18.44 16.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):575
                                                                                                        Entropy (8bit):4.559382407665031
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:trwdU/gKuC5bCaChWKsmlvtUaQ+MzVMlSSzTiDV1TtiR9vJn:tYU/ducb9CDplmlSIS3iDV1ARD
                                                                                                        MD5:AB6697EFEDF50B60A7C9E288F0A8C054
                                                                                                        SHA1:2DC46F7014BAD2214E3EB5607A680367D4A44D6F
                                                                                                        SHA-256:5F887505E1800CA7508A36929D249DFE849753D603A06DB92E5FB0017AD166AB
                                                                                                        SHA-512:7544CD083D0844E25EB01FD1C9CDE553199E16B0735D33A686FF5A37F96B9F6E3E8813A83D0EB71766A8C4B46D4D2B29D740515372B7399A44871C4B001540A1
                                                                                                        Malicious:false
                                                                                                        Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M20 4C21.11 4 22 4.89 22 6V18C22 19.11 21.11 20 20 20H4C2.89 20 2 19.11 2 18V6C2 4.89 2.89 4 4 4H20ZM8.5 15V9H7.25V12.5L4.75 9H3.5V15H4.75V11.5L7.3 15H8.5ZM13.5 10.26V9H9.5V15H13.5V13.75H11V12.64H13.5V11.38H11V10.26H13.5ZM20.5 14V9H19.25V13.5H18.13V10H16.88V13.5H15.75V9H14.5V14C14.5 14.2652 14.6054 14.5196 14.7929 14.7071C14.9804 14.8946 15.2348 15 15.5 15H19.5C19.7652 15 20.0196 14.8946 20.2071 14.7071C20.3946 14.5196 20.5 14.2652 20.5 14Z" fill="#4D83FF"/>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2678
                                                                                                        Entropy (8bit):4.240668244780405
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:n/WBPYJGwHyMUZUDnKrbLejmNJmztOE8AynJpSAWjTZhKg081/j:nOmjHyMG+Qbbsztqn7SAWjTZhB1L
                                                                                                        MD5:0387D7F4EA6B8F101F982196F2EFD60D
                                                                                                        SHA1:744FA3A44D1FBF1FB4B0FED8C373FB36DF2069AF
                                                                                                        SHA-256:46522D41F35378D45D547BABC6B9D5E7BF54409FB4E67550E949DDA6570BDDB3
                                                                                                        SHA-512:406A1B607668BAB18D4950FC0C8161BC270275BB538ED64B49A2996CDEB59D8281EABB717D8EB9D0BA03002DD0548CFD371F88957B1D1ED2FE078276057C582F
                                                                                                        Malicious:false
                                                                                                        Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_488_7727)">.<path fill-rule="evenodd" clip-rule="evenodd" d="M2 17.7143C2 18.8972 2.95714 19.8572 4.14 19.8572H19.86C21.0429 19.8572 22 18.8972 22 17.7143V14.8086C22.0001 14.6516 21.9486 14.499 21.8533 14.3743C21.758 14.2496 21.6243 14.1597 21.4729 14.1186C21.008 13.992 20.5976 13.716 20.3051 13.3332C20.0125 12.9503 19.854 12.4819 19.854 12C19.854 11.5182 20.0125 11.0498 20.3051 10.6669C20.5976 10.284 21.008 10.008 21.4729 9.88145C21.6243 9.84033 21.758 9.75047 21.8533 9.62575C21.9486 9.50103 22.0001 9.3484 22 9.19145V6.28574C22 5.10288 21.0429 4.14288 19.86 4.14288H4.14C2.95714 4.14288 2 5.10288 2 6.28574V9.18574C2.00019 9.34344 2.05256 9.49665 2.14895 9.62146C2.24534 9.74628 2.38033 9.83568 2.53286 9.87574C3.00268 9.9986 3.41852 10.2737 3.7153 10.6581C4.01209 11.0425 4.17308 11.5144 4.17308 12C4.17308 12.4856 4.01209 12.9576 3.7153 13.3419C3.41852 13.7263 3.00268 1
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2181
                                                                                                        Entropy (8bit):4.841334672264659
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:n/01LJk7xUpQkMhypZVZO1I22HZmHq186ZVpIuE1GwWUzpYeiH+GBLKhHvhaZ3X/:nUk7OpQh8pZVZO1I22HZGq1DZVp3E1G5
                                                                                                        MD5:1C27F3859B8381D7B2765464844804CF
                                                                                                        SHA1:E428E17B8E0B55050D691CDD91E3BB56B383562E
                                                                                                        SHA-256:7D73E10BF5A9AAD71E337D2FF23BD5E74662C3B10872BABD89D21A5F405A24CB
                                                                                                        SHA-512:437EDE0D73B2A533789FC2A4DBD5F478546739D26E2B329DCAA71A2F569A022B3F8E8B4FC9FE092B166BA9255D712F10B7E82AB393B81A06C72F0293BE06017E
                                                                                                        Malicious:false
                                                                                                        Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect opacity="0.1" width="24" height="24" rx="5.29231" fill="url(#paint0_linear_118_19812)"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M7.95652 5.38281H16.0435C17.124 5.38281 18 6.25878 18 7.33933V8.33933C18 9.41989 17.124 10.2959 16.0435 10.2959H7.95652C6.87596 10.2959 6 9.41989 6 8.33933V7.33933C6 6.25878 6.87596 5.38281 7.95652 5.38281ZM8.60878 6.99219H11.8262C12.2584 6.99219 12.6088 7.34257 12.6088 7.7748C12.6088 8.20702 12.2584 8.5574 11.8262 8.5574H8.60878C8.17656 8.5574 7.82617 8.20702 7.82617 7.7748C7.82617 7.34257 8.17656 6.99219 8.60878 6.99219ZM14.8688 11.0781H17.2166C17.6488 11.0781 17.9992 11.4285 17.9992 11.8607C17.9992 12.293 17.6488 12.6433 17.2166 12.6433H14.8688C14.4366 12.6433 14.0862 12.293 14.0862 11.8607C14.0862 11.4285 14.4366 11.0781 14.8688 11.0781ZM17.2166 13.9473H14.8688C14.4366 13.9473 14.0862 14.2977 14.0862 14.7299C14.0862 15.1621 14.4366 15.5125 14.868
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):625
                                                                                                        Entropy (8bit):4.444873684783029
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:tr2nv49uC3QZHjLyFVwdeyajxwpm80AHKltF80VoliHA2:tSnv49uRBjawdkuBH2F4lH2
                                                                                                        MD5:BE0142FBF6DD07F0C3C342E924B0308E
                                                                                                        SHA1:58DAE85D15B7342D8A249F605FBBF76D986D69E9
                                                                                                        SHA-256:659D3BE5C74215437BF7921A89FD5E677E65BAC8795E4F1B274083B1ED082A14
                                                                                                        SHA-512:2C23DA0629B1549496E906FFF2EF68C5C88F5C4D41D2AF1FE4BE90631316580D73129DD4D723ED44A4CB42C74666E726494C4B4D40A1E1333C8E94AABC5768F9
                                                                                                        Malicious:false
                                                                                                        Preview:<svg width="13" height="17" viewBox="0 0 13 17" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M7.96177 7.07237L8.65301 0.32517C8.6696 0.16327 8.55357 0.018393 8.39387 0.00157864C8.30484 -0.00779427 8.21652 0.0249251 8.15443 0.0902784L0.331324 8.32479C0.219942 8.44203 0.223403 8.6286 0.339053 8.74151C0.393228 8.7944 0.465515 8.82395 0.540729 8.82395H4.72577L4.00694 15.7137C3.99005 15.8756 4.1058 16.0207 4.26547 16.0378C4.35467 16.0473 4.44322 16.0146 4.50544 15.9491L12.4655 7.57155C12.5769 7.45432 12.5735 7.26774 12.4578 7.15482C12.4037 7.10192 12.3314 7.07237 12.2562 7.07237H7.96177Z" fill="white"/>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2232
                                                                                                        Entropy (8bit):4.838362299373553
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:n/01L74wYHzQS5DctnXlaljq8d9QdalFlTJRU1OjpLSHvhaZ3XQE+HvhaZ3X3:nFHzDctVejqG9+aTpJRQ5a
                                                                                                        MD5:8BDAF5F69E8844F35A6342E3FF777A11
                                                                                                        SHA1:28DCDFCB65B485E33D59F6ABB324261A5ABDAEA8
                                                                                                        SHA-256:E651803FD734E42921ACDFB87FD99DB41306AE8E1D736BBF751C09A725B706AB
                                                                                                        SHA-512:CA0418E1E8CD74BD83FE8CF1952792FD7A25FAEA69403621745430AFA309C6BE49A2E34438310082A2A4265DB6A735D450E001827F76E19210E8D0AC09A4E62E
                                                                                                        Malicious:false
                                                                                                        Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect opacity="0.1" width="24" height="24" rx="5.29231" fill="url(#paint0_linear_118_19808)"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M15.5806 5.33398C16.2487 5.33398 16.7917 5.88764 16.7917 6.56896V17.431C16.7917 18.1124 16.2487 18.6673 15.5806 18.6673H8.21102C7.54292 18.6673 7 18.1137 7 17.4323V6.56896C7 5.88764 7.54292 5.33398 8.21102 5.33398H15.5806ZM13.3696 16.3757H10.4221C10.2578 16.3757 10.125 16.6084 10.125 16.8965C10.125 17.1846 10.2578 17.4173 10.4221 17.4173H13.3696C13.5339 17.4173 13.6667 17.1846 13.6667 16.8965C13.6667 16.6084 13.5339 16.3757 13.3696 16.3757ZM14.2133 10.959H9.78674C9.62838 10.959 9.5 11.0874 9.5 11.2457V11.4716C9.5 11.63 9.62838 11.7584 9.78674 11.7584L13.1539 11.7584L12.4683 12.3504C12.3485 12.4538 12.3352 12.6349 12.4387 12.7548C12.4478 12.7654 12.4577 12.7753 12.4683 12.7844L12.6843 12.9709C12.7919 13.0638 12.9514 13.0638 13.059 12.9709L14.3226 11.8
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1081
                                                                                                        Entropy (8bit):5.096121598569032
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tovSuYJZTg8kk7FqYbFVqBLq7Dwc6ijUf4+HcJWJb1j6HcGjeGW0ya+ccqcwAHrX:CavEGjhaLq7vJc41WV1jO2a+ft97wgHv
                                                                                                        MD5:D4E5D01B288ADF98EF054B328EE6CD07
                                                                                                        SHA1:5A07DF28F29D881B4D2FB6C74392A02CB6581981
                                                                                                        SHA-256:CCC09AE726256C127CD020D1AB3182F3C42D6EC740BD96ABE222F12DB67CBAE2
                                                                                                        SHA-512:487587C5EEC361964E01ED9CD9F91BB1769EE94FB25BD1F5C70EFE8A93BAE22D93C16DF343355F9C5383220775D7D3E3F236768248C4EEEFC8AC1E749A907B33
                                                                                                        Malicious:false
                                                                                                        Preview:<svg width="37" height="16" viewBox="0 0 37 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M0.384766 0H31.3848C34.1462 0 36.3848 2.23858 36.3848 5V10.2473C36.3848 13.0088 34.1462 15.2473 31.3848 15.2473H5.38477C2.62334 15.2473 0.384766 13.0088 0.384766 10.2473V0Z" fill="url(#paint0_linear_73_54894)"/>.<path d="M7.38477 11.199V3.99902H8.60477L11.9448 9.07402V3.99902H13.1648V11.199H11.9448L8.60477 6.12402V11.199H7.38477Z" fill="white"/>.<path d="M14.5625 11.199V3.99902H19.2125V5.12902H15.7675V6.90402H18.6125V8.03402H15.7675V10.069H19.2125V11.199H14.5625Z" fill="white"/>.<path d="M21.9321 11.199L19.8271 3.99902H21.0921L22.5271 9.19902L23.9571 4.00902L25.2221 3.99902L26.6571 9.19902L28.0871 3.99902H29.3521L27.2521 11.199H26.0621L24.5871 6.07902L23.1221 11.199H21.9321Z" fill="white"/>.<defs>.<linearGradient id="paint0_linear_73_54894" x1="0.384766" y1="3.5" x2="38.3848" y2="11" gradientUnits="userSpaceOnUse">.<stop stop-color="#9069FF"/>.<stop offset="0.449301" stop-color="#E4
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):253
                                                                                                        Entropy (8bit):5.052973069814956
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:tnrLNU6Dumc4slvcBosoNXqkAHw6ZFmqZllR:trLNTDuqBosuqkAHFjhllR
                                                                                                        MD5:4D58FED3BA17E2497BE73C060000A0EB
                                                                                                        SHA1:FF0A9D6B652C3074EC47BD15E3088E8B87900C59
                                                                                                        SHA-256:3E2039AF642EE8AEFA9AEA8E345E39F76655D82AFE05600307639DB2431AC070
                                                                                                        SHA-512:A7C467504801C92F2C9332C31165E5B5EC1376C1588CF58057CB62F568203B276DB1A70A32A50F14A4F5EC6682ABC52B0EF3FBE98AE0DE3CC94C4FC1FFAEE7AE
                                                                                                        Malicious:false
                                                                                                        Preview:<svg width="14" height="10" viewBox="0 0 14 10" fill="none" xmlns="http://www.w3.org/2000/svg">.<path id="Vector 37" d="M1.75 5H12.25M12.25 5L8.25 1M12.25 5L8.25 9" stroke="white" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2830
                                                                                                        Entropy (8bit):4.614051149540361
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:n/01LWly08akN6Zxbi4BWn4+5ydd+qjpOlwC3quA4L0HvhaZ3XQTPHvhaZ3X3:nHo08vgXdI4U+C3qpfla
                                                                                                        MD5:C9CE8124491AC0C62D08EE60620656FB
                                                                                                        SHA1:A001E2FB7F417130198447F7B9E3FF971F37831D
                                                                                                        SHA-256:0D1FDA1FE751BA37D7F61A6CB64D9FC59AA3E348FDB8C48DAC0667C260213DD2
                                                                                                        SHA-512:FC74328CD70B54E3FD6020BCF2D513ECB579B9C49005D8EA9B3953310B4490E81454DC3F73547B953AF0E22759D3A5E3F4E00EE153FCFD2969405728295CB7AA
                                                                                                        Malicious:false
                                                                                                        Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect opacity="0.1" width="24" height="24" rx="5.29231" fill="url(#paint0_linear_118_19845)"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M16.7808 16.1685L18.2969 17.6845C18.4701 17.8578 18.4701 18.1387 18.2969 18.312C18.1236 18.4853 17.8427 18.4853 17.6694 18.312L16.1533 16.7959C14.9826 17.8208 13.4495 18.442 11.7713 18.442C9.53422 18.442 7.48487 17.3295 6.25487 15.5112C6.11757 15.3082 6.17081 15.0324 6.37378 14.8951C6.57675 14.7578 6.8526 14.811 6.9899 15.014C8.05654 16.5908 9.83196 17.5546 11.7713 17.5546C14.9569 17.5546 17.5394 14.9721 17.5394 11.7864C17.5394 8.60075 14.9569 6.01827 11.7713 6.01827C9.81644 6.01827 8.02862 6.99764 6.96548 8.59523C6.82973 8.79924 6.55429 8.85457 6.35028 8.71881C6.14627 8.58305 6.09095 8.30761 6.22671 8.1036C7.45267 6.26133 9.51631 5.13086 11.7713 5.13086C15.447 5.13086 18.4268 8.11065 18.4268 11.7864C18.4268 13.4646 17.8057 14.9977 16.7808 16.1685ZM1
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3601
                                                                                                        Entropy (8bit):4.560051461686986
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:nqeJd03h9X4m4JSAJsXJT8UQeNqNvy0mIKa:nq3cPKXJ4UQAqNa03L
                                                                                                        MD5:B168C2D4B36E6D28EDB899CD46720779
                                                                                                        SHA1:517253A2116D1F6654E2739EC9C8A3C3CBCF67F4
                                                                                                        SHA-256:97FFB3BB9AA963C2CD6BE1FCD82B15D972B6337F50A5F9B4D279D96DA65B4F2C
                                                                                                        SHA-512:110C5ECBD17E20D76C228AE31E015129F84C3116263BB350F5374D8FCCCDF041A7E0CDE3D21EDFBECB1485178CFBA49B9BD970D01013236FED70C7374F0C5ED9
                                                                                                        Malicious:false
                                                                                                        Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect opacity="0.1" width="24" height="24" rx="5.29231" fill="url(#paint0_linear_118_19831)"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M13.4063 7.99252C13.3949 7.99252 13.3836 7.99165 13.3727 7.98996V7.9921H13.1864V8.3185L13.1864 7.9921H11.1835C10.5386 7.9921 10.0159 8.51485 10.0159 9.1597V12.5165L10.0153 12.5165C10.0131 12.636 9.91556 12.7322 9.79551 12.7322L9.44967 12.7254L7.0316 12.7252C6.79841 12.7252 6.57477 12.6326 6.40988 12.4677C6.24499 12.3028 6.15234 12.0792 6.15234 11.846V7.01002C6.15234 6.77684 6.24499 6.55321 6.40988 6.38834C6.57478 6.22346 6.79841 6.13086 7.0316 6.13086H12.7467C12.9799 6.13086 13.2035 6.22347 13.3684 6.38835C13.5333 6.55323 13.6259 6.77685 13.626 7.01002V7.77893C13.6226 7.89742 13.5256 7.99247 13.4063 7.99252ZM13.626 7.77893L13.626 7.77278L13.626 8.10874V7.77893ZM13.1864 8.3185H15.3855V9.42914C15.3855 10.0422 15.8831 10.5398 16.4962 10.5398H17.6068V16.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3366
                                                                                                        Entropy (8bit):4.972968568836371
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:n/01LvOLGoPhVVaGhdBWCcCdXOfSTLc7j5sL5kk1eG/b2TMMLWZHvhaZ3XQFYHvG:nSOyoJ1dXv8fAFzQaZDY6zWa
                                                                                                        MD5:901A158ED37FC35ED90DA7A0879CE0CE
                                                                                                        SHA1:B70BF91E16D55848935ABC8864CA711A51800402
                                                                                                        SHA-256:AA15A9F17D0BE73CE3A14265A903B60EBBADC6C4C1272D22019210B33CB5A23D
                                                                                                        SHA-512:91B71E31954C77E075C809353BA24625A9F98B51A6C7A7AE45CBBD78E6CE0193EAE93B5C2AAF75302004A7F4D8AE8E4EB078589E12B31C7C0E9E7559FC032F50
                                                                                                        Malicious:false
                                                                                                        Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect opacity="0.1" width="24" height="24" rx="5.29231" fill="url(#paint0_linear_118_19854)"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M15.2164 5.99219C16.2997 5.99219 17.1779 6.8704 17.1779 7.95373L17.1779 11.5824L11.4561 17.3044L8.21544 17.3045C7.13212 17.3045 6.25391 16.4262 6.25391 15.3429V7.95373C6.25391 6.8704 7.13212 5.99219 8.21544 5.99219H15.2164ZM11.8903 8.35675H10.9458L10.9176 8.35777C10.7222 8.37204 10.5681 8.53341 10.5681 8.73037V10.0381L10.5691 10.066C10.5835 10.2593 10.7467 10.4117 10.9458 10.4117C11.1545 10.4117 11.3236 10.2444 11.3236 10.0381V9.104H11.8903L11.9313 9.10486C12.4338 9.12608 12.8347 9.53577 12.8347 10.0381C12.8347 10.5539 12.4119 10.9721 11.8903 10.9721H10.3792L10.3337 10.9729C9.62452 10.9966 9.05695 11.5727 9.05695 12.2798C9.05695 13.002 9.64893 13.5875 10.3792 13.5875H10.9458L10.974 13.5865C11.1695 13.5722 11.3236 13.4109 11.3236 13.2139V12.6535L11.32
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1833
                                                                                                        Entropy (8bit):5.165757958200247
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:n/01LPLn1ZPqA0Lx8H2KyLxHvhaZ3XQSBHvhaZ3XQU7mHvhaZ3X3:nK1ZPlo8HiwBHa
                                                                                                        MD5:18A08AF3C897C963A1B5F65BE94D0F0D
                                                                                                        SHA1:0917609DCDD25099BF092D325600E4702CDB7836
                                                                                                        SHA-256:E820A4BDC5FAF54FD7A57DD8D9800F8CE734D2AA487739008879BEE13A440523
                                                                                                        SHA-512:A2CFDC8F982A234A3A3249534E65BF8B3AF8A7803819778D1FC6BF6685440202F24B7EAAEC3B6E8AC25D30D974D391FEF46CF5F94F03E2F903E1D3AE35C13ADB
                                                                                                        Malicious:false
                                                                                                        Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect opacity="0.1" width="24" height="24" rx="5.29231" fill="url(#paint0_linear_118_19823)"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M6.62868 6.38281H17.3729C18.0793 6.38281 18.6519 6.95547 18.6519 7.66188V13.8014C18.6519 14.5078 18.0793 15.0805 17.3729 15.0805H6.62868C5.92227 15.0805 5.34961 14.5078 5.34961 13.8014V7.66188C5.34961 6.95547 5.92227 6.38281 6.62868 6.38281ZM14.4 11.0769C14.6667 10.9229 14.6667 10.538 14.4 10.3841L11.1 8.4788C10.8333 8.32484 10.5 8.51729 10.5 8.82521V12.6357C10.5 12.9436 10.8333 13.1361 11.1 12.9821L14.4 11.0769Z" fill="url(#paint1_linear_118_19823)"/>.<path d="M15.5826 15.8477H8.41979C7.99594 15.8477 7.65234 16.1913 7.65234 16.6151C7.65234 17.0389 7.99594 17.3825 8.41979 17.3825H15.5826C16.0064 17.3825 16.35 17.0389 16.35 16.6151C16.35 16.1913 16.0064 15.8477 15.5826 15.8477Z" fill="url(#paint2_linear_118_19823)"/>.<defs>.<linearGradient id="paint0_
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1595
                                                                                                        Entropy (8bit):4.049746085362644
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tYU/du4Stk+DOxLY6Vxc3dpXFcj7GFC1GG4R6nMylqthAESQhb6TiusM3D:n/Ak+8YKy3dAj7GGtM6nPqIk6TtT
                                                                                                        MD5:5DB6041EDD9AA8ADE03E710EE18005D3
                                                                                                        SHA1:8AD81A0010B3E85A8B23E62A67915EE7E0558BF6
                                                                                                        SHA-256:F1957B76AF90F8AE1BBE68169BC24884A1CEC0CA3979D55C389950CADE1FA9B9
                                                                                                        SHA-512:8AEC6D2A2BE64D949165A699F896EF15AF1336418F3ED52884FD73575E98501E6DAC3C2F93C758B84E1C4542224F3040FBEC8881D7B12E771B093E978A26D390
                                                                                                        Malicious:false
                                                                                                        Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M12.005 13.0031C12.6033 13.003 13.188 13.1819 13.6838 13.5167C14.1797 13.8515 14.5641 14.3269 14.7878 14.8818C15.0114 15.4368 15.0639 16.0459 14.9387 16.631C14.8135 17.216 14.5162 17.7503 14.085 18.1651L12.175 20.0021H15.005V22.0021H9.00501L9.00401 20.2781L12.698 16.7231C12.8172 16.6085 12.9061 16.4662 12.9568 16.3088C13.0075 16.1514 13.0184 15.984 12.9885 15.8214C12.9586 15.6588 12.8889 15.5061 12.7856 15.377C12.6822 15.248 12.5485 15.1466 12.3964 15.0819C12.2442 15.0172 12.0784 14.9912 11.9138 15.0063C11.7491 15.0214 11.5908 15.077 11.453 15.1683C11.3151 15.2596 11.202 15.3836 11.1239 15.5293C11.0457 15.6749 11.0049 15.8377 11.005 16.0031H9.00501C9.00501 15.2074 9.32108 14.4443 9.88369 13.8817C10.4463 13.3191 11.2094 13.0031 12.005 13.0031ZM18.005 13.0031V17.0031H20.005V13.0031H22.005V22.0031H20.005V19.0031H16.005V13.0031H18.005ZM4.00501 12.0031C4.00377 13.2026 4.27283 14.3871 4.7
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1827
                                                                                                        Entropy (8bit):4.379792206273041
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:n/uzj7f+M5qiFceDchAbGgohL6RHoBkLf5JpLf5ml3a:n2zjDlqimeDchAbLohL6RHoBgJlsq
                                                                                                        MD5:FBDF8048BDCFA06F1748120CA970FF3F
                                                                                                        SHA1:D32A66E6CC89D1FF92F4C68F0147E437E7519A2B
                                                                                                        SHA-256:3A09F4F60FCB8D7E50AF21BA7160BF970DD83C3FC5966C92929B96CD05038712
                                                                                                        SHA-512:48FB2B101E795118F225DB7757F8626B9FA680DA7672AD7D110460855195E06EFA53195F2B9FC3947E447F95104CD104EC01B5C5AEF49B539E7960BF1604A507
                                                                                                        Malicious:false
                                                                                                        Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_536_12705)">.<path fill-rule="evenodd" clip-rule="evenodd" d="M11.298 2.19506C11.6926 2.04741 12.1238 2.02816 12.53 2.14006L12.702 2.19506L19.702 4.82006C20.0569 4.95315 20.3667 5.18436 20.5953 5.48676C20.8239 5.78916 20.9618 6.15028 20.993 6.52806L21 6.69306V12.0561C21 13.6765 20.5624 15.2668 19.7336 16.6592C18.9048 18.0517 17.7154 19.1945 16.291 19.9671L16.025 20.1061L12.671 21.7831C12.4863 21.8753 12.2846 21.9284 12.0785 21.939C11.8723 21.9497 11.6662 21.9177 11.473 21.8451L11.329 21.7831L7.975 20.1061C6.52561 19.3813 5.29878 18.2787 4.424 16.9147C3.54923 15.5506 3.05898 13.9756 3.005 12.3561L3 12.0561V6.69306C3.00001 6.31419 3.10763 5.94311 3.31033 5.62303C3.51304 5.30295 3.8025 5.04702 4.145 4.88506L4.298 4.82006L11.298 2.19506ZM15.433 8.62906L10.835 13.2271L9.067 11.4591C8.87936 11.2715 8.62492 11.1663 8.35965 11.1664C8.09438 11.1664 7.84001 11.2719 7.6525 11.4
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1875
                                                                                                        Entropy (8bit):4.935758870965584
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:n/01LnXY6xYUwJiqayrMqVtw+Pr7klA3UTLAHvhaZ3XQ5CHvhaZ3X3:nKw/OqVtvP1Ugya
                                                                                                        MD5:96AE40448F5AE73CF286FEED838F2D31
                                                                                                        SHA1:4FACB2AACCD8666C87BCCAC943CF0E01F07451CE
                                                                                                        SHA-256:75739606F55E365759D4B11BECB8DEB68F32C694650D40E03C12B63ECAD5F80F
                                                                                                        SHA-512:626E87DD72AFE9EE66DA573C607731549FE3DB284CA21177FD2A07B0FBEAB20395AB5BCC6A062E0125D8FACDA7227AD80A58B09BD9EE4B664B842E64F968F8F1
                                                                                                        Malicious:false
                                                                                                        Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect opacity="0.1" width="24" height="24" rx="5.29231" fill="url(#paint0_linear_155_14942)"/>.<path d="M18 8.52657L15.6629 6.18947C15.5369 6.06347 15.3787 6 15.221 6H12.4737V8.52657H18ZM8.3371 6.18947L6 8.52657H11.5263V6H8.77903C8.6213 6 8.46309 6.06347 8.3371 6.18947ZM6 9.47391V17.3681C6 17.7158 6.2842 18 6.63188 18H17.3681C17.7158 18 18 17.7158 18 17.3681V9.47391H6ZM9.88411 16.5155C9.88411 16.5155 9.53691 16.5472 9.34744 16.3578C9.12623 16.1366 9.15797 15.7264 9.15797 15.7264L10.8632 14.0524L11.5581 14.7156L9.88411 16.5155ZM13.5475 16.9579C12.9473 16.3578 12.3789 15.7264 11.7788 15.158L12.1895 14.7156L10.2318 12.7579L9.72638 12.7261L9.28444 12L9.47391 11.8105L9.69464 11.5893L9.88411 11.3999L10.642 11.8735L10.6737 12.4107L12.6001 14.3366L12.9473 14.0212L14.7156 15.8211C14.4948 16.3895 14.1472 16.7997 13.5475 16.9579ZM14.4314 13.1368C14.0212 13.484 13.421 13.6105 12.7896 13.3263L12.4737 13.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1288
                                                                                                        Entropy (8bit):5.0749558491306
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:2dKN+PL66y2eaxM2Q8Z7+YdJmRKJRQrAcopak9h6a7lDioTBFEBocCBGPpaAhR:cK0j6++YqKQAf4oFXTBFExC4P40R
                                                                                                        MD5:544223E85768FD134633A1AF9D5BF536
                                                                                                        SHA1:5536A0023DDBFB2AB67E9AD8CA4D38C60F413B9A
                                                                                                        SHA-256:A3DF9710C7E09FD8CFFC14BFE45F5A1576DEB1846CED44E5050B34CAF5527049
                                                                                                        SHA-512:A5CACBA054D41AF8EFD607074C02F36AB731B5D6BC9FFD3BD7CE6B09A4AF09B31E29359EB965728D2A00849467B1AF66E16186A0C07B4415B3B423A5EA4F68CA
                                                                                                        Malicious:false
                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="64px" height="64px" viewBox="0 0 64 64" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>loading</title>. <g id="..-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="loading" fill-rule="nonzero">. <rect id="#64" fill-opacity="0" fill="#B6312E" x="0" y="0" width="64" height="64"></rect>. <path d="M32,0 C49.673112,0 64,14.326888 64,32 C64,49.673112 49.673112,64 32,64 C14.326888,64 0,49.673112 0,32 C0,14.326888 14.326888,0 32,0 Z M32,8 C18.745166,8 8,18.745166 8,32 C8,45.254834 18.745166,56 32,56 C45.254834,56 56,45.254834 56,32 C56,18.745166 45.254834,8 32,8 Z" id=".." fill-opacity="0.2" fill="#FFFFFF"></path>. <path d="M32,2.13162821e-14 C49.673112,2.13162821e-14 64,14.326888 64,32 C64,41.9549906 59.4196349,51.1624958 51.7378093,57.1892127 C49.9997336,58.5528066 47.4853337,58.249229 46.1217399,56.5111534 C44
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Qt Binary Resource file
                                                                                                        Category:dropped
                                                                                                        Size (bytes):40883
                                                                                                        Entropy (8bit):7.190391733046566
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:aVBV5yzmmNG6D2dhpO9JqrNVUZHti6X3H3ZT1NNgj4QlBIxur:aNrAqrNiZHIi3HJ5ZQB
                                                                                                        MD5:5A1EC2D91807505655F959DF84C58E0F
                                                                                                        SHA1:A3E06FF9857851428B6B0D4284EA2930A75F7266
                                                                                                        SHA-256:B8C593CD2573CF7E4BCF90373A83EE18B40C301843C3ABF0940FBFF66B781717
                                                                                                        SHA-512:37A55CE9B77B34111B17A4209AA0193BD122CA5D9D970EC5D99720A7E151F3649588BA2EFEC1B056B7341C4A0FDAC599247E67F76D52E598EE820640580BEBC8
                                                                                                        Malicious:false
                                                                                                        Preview:qres....................<?xml version="1.0" encoding="UTF-8"?>.<svg width="12px" height="12px" viewBox="0 0 12 12" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 64 (93537) - https://sketch.com -->. <title>icon/left</title>. <desc>Created with Sketch.</desc>. <g id="icon/left" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <path d="M8.94974747,1.29289322 C9.34027176,1.68341751 9.34027176,2.31658249 8.94974747,2.70710678 L5.41421356,6.24264069 L8.94974747,9.77817459 C9.34027176,10.1686989 9.34027176,10.8018639 8.94974747,11.1923882 C8.55922318,11.5829124 7.9260582,11.5829124 7.53553391,11.1923882 L3.29289322,6.94974747 C2.90236893,6.55922318 2.90236893,5.9260582 3.29289322,5.53553391 L7.53553391,1.29289322 C7.9260582,0.902368927 8.55922318,0.902368927 8.94974747,1.29289322 Z" id=".." fill="#FFFFFF" fill-rule="nonzero"></path>. </g>.</svg>....<?xml version="1.0" encoding="UTF
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (1029), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1029
                                                                                                        Entropy (8bit):5.1377225159255975
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:t3pGO2pFGONe3PR3KsWnsQk8QkALbQkXVLOR3Ksvny3E0c7/nDStR8Vp:t5ZYFZg3p6sWssQLbHVLw6svy3xeDNp
                                                                                                        MD5:83A68C2C85C5F145ECAA9413C88691B6
                                                                                                        SHA1:D1A020800BEF51B4D43C676C0E88EBAFEB9C8D1B
                                                                                                        SHA-256:A8C3BD7978E4A42EF7D926C3CAF2365847E92ABB091E7C11ED36614138C5730C
                                                                                                        SHA-512:58FBD9DB0F79F477D80924DF69239AA232EE6377EE3A63C2568B4C90C333312B6A3169D7B6C3A01DD805AAEAF1CAE04C7C762E0E592DB1D20D74C94F5A150AB7
                                                                                                        Malicious:false
                                                                                                        Preview::root body{background-color:#fff!important}:root[data-theme=dark] body{background-color:#262626!important}:root[data-theme=dark] .video-player{background:#262626!important}:root[data-theme=dark] .video-player .card-title{color:hsla(0,0%,100%,.8509803921568627)!important}:root[data-theme=dark] .video-player .card-desc{color:hsla(0,0%,100%,.6)!important}:root[data-theme=dark] ::-webkit-scrollbar,:root[data-theme=dark] ::-webkit-scrollbar:hover{background-color:rgba(24,24,24,.2)!important}:root[data-theme=dark] ::-webkit-scrollbar-thumb{background-color:#323233!important}:root[data-theme=dark] .multi-page{background:#262626!important}:root[data-theme=dark] .multi-page .title{color:hsla(0,0%,100%,.8509803921568627)!important}:root[data-theme=dark] .multi-page .desc{color:hsla(0,0%,100%,.6)!important}#app,body,html{text-align:left}body,html{font-size:12px;overflow:hidden!important;margin:0}*{font-family:Noto Sans,Segoe UI,Avenir,Helvetica,Arial,sans-serif;-webkit-user-select:none;-moz-user-
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (580), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):580
                                                                                                        Entropy (8bit):5.007233011498202
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:UnntRHnnnHmfIXNnneTRrYAA2x+hnnDK7sR+C+2x+hnneC2HXnnvIPS8lcs2ASco:ApHGhrYaZTCBHIPS8lcncGbGIP5n
                                                                                                        MD5:E2C45FCD2C69DF9F496B2BBB22C6D48E
                                                                                                        SHA1:84AFCC60B11CEA137A017AD0AE114E9E32527619
                                                                                                        SHA-256:BA665F18D5D56CD4F1D8019A7DE6C5EAEA80536A42F94CF3446FEF497BA30069
                                                                                                        SHA-512:FE5833016458CCEE93165A02E782397F67B0F8ABAAF4FD620146470077A2BB7700EB7AF50D75D787662649B65EB6A879C55737DF37D1818CAC0AE2635CA5AB74
                                                                                                        Malicious:false
                                                                                                        Preview:body[data-v-4ce82089],html[data-v-4ce82089]{width:100%;height:100%}.video-player[data-v-4ce82089]{position:relative;padding:0 12px}.video-player .close-icon[data-v-4ce82089]{position:absolute;top:0;right:12px;width:24px;height:24px;cursor:pointer}.video-player .close-icon[data-v-4ce82089]:hover{opacity:.7}.video-player .card-title[data-v-4ce82089]{font-size:16px;font-weight:700;text-align:center;margin:4px 0 16px 0}.video-player .video-box[data-v-4ce82089]{width:100%;border-radius:6px;overflow:hidden}.video-player .card-desc[data-v-4ce82089]{font-size:16px;line-height:20px}
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (2462), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2462
                                                                                                        Entropy (8bit):5.049268214591448
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:0iy7E6yNL/fGMK6hKvkfiCdes0olGh2ikh9Za6zod:7bGka20dJk9a8i
                                                                                                        MD5:C7740E680AE5B57982D15AB38E10AFDB
                                                                                                        SHA1:526AB869FEA8E88FF8231C2B866A0C73DC7D0E38
                                                                                                        SHA-256:961AB1402D1A5746B2394B7E032C6BA9A3DB6C7BCF531DCBB5202A37A8F0E2F9
                                                                                                        SHA-512:EF353C60CA54AD0B2A5DF02D4B18A593A97C7542090A0BCD5DB3681F68F4884F0D7990A250C9CA3200CCA7FCB281B16DC61CEB73EFF712FE53A4C6186F66B7C4
                                                                                                        Malicious:false
                                                                                                        Preview:.btn-container[data-v-0de716e4]{margin-top:22px;height:45px;width:100%}.btn-container .left[data-v-0de716e4]{float:left}.btn-container .right[data-v-0de716e4]{float:right}.btn-container .href[data-v-0de716e4]{line-height:45px;color:#417ff9;font-size:14px;font-weight:400;text-align:left;cursor:pointer;text-decoration:underline}.btn-container .href[data-v-0de716e4]:hover{color:rgba(65,127,249,.8)}.btn-container .primary[data-v-0de716e4]{cursor:pointer;font-size:17px;font-weight:400;width:232px;height:41px;line-height:41px;text-align:center;border-radius:6px;color:#fff;background:var(---kd-color-public-normal,#1f69e0)}.btn-container .primary[data-v-0de716e4]:hover{background:var(---kd-color-public-hover,rgba(31,105,224,.8))}.image-tempalte-container[data-v-5e19519a]{width:100%}.image-tempalte-container img[data-v-5e19519a]{height:360px;width:100%;margin-bottom:22px}.image-tempalte-container .title[data-v-5e19519a]{font-size:20px;font-weight:700;line-height:26.6px;text-align:left;margin-bo
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):685
                                                                                                        Entropy (8bit):4.504852881398373
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:trzlWeuXM65wX3O/GF7vFrhpjr3D69YZhmUBCaDnAQrAuDkSeX0JrPXOGFfbvF6x:t/l/uXMMwX3LF7vF9hrDhmUBCakFY3ef
                                                                                                        MD5:443AD49F8D1FA9E366534B547C321CC1
                                                                                                        SHA1:0D6BE081CA866642FC0807D1C1F661FDEAA7A580
                                                                                                        SHA-256:C4BCD8B8845597087720FD45EC897B059C14D7D334D6AC2E24D896FD74C39EC1
                                                                                                        SHA-512:7E5B42EEB96B0362B4612B082F33F855EC1E705AB97CE446086A7F6A9EFECE5AB9B1AA8B3B02D4A35390399BA3A7313C745BE39C0D56289C39ADA0B65045FF68
                                                                                                        Malicious:false
                                                                                                        Preview:<svg width="36" height="36" viewBox="0 0 36 36" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M18.1 17.2367L23.1757 12.161C23.4101 11.9267 23.7899 11.9267 24.0243 12.161C24.2586 12.3953 24.2586 12.7752 24.0243 13.0095L18.9485 18.0852L24.0243 23.161C24.2586 23.3953 24.2586 23.7752 24.0243 24.0095C23.7899 24.2438 23.4101 24.2438 23.1757 24.0095L18.1 18.9338L13.0243 24.0095C12.7899 24.2438 12.4101 24.2438 12.1757 24.0095C11.9414 23.7752 11.9414 23.3953 12.1757 23.161L17.2515 18.0852L12.1757 13.0095C11.9414 12.7752 11.9414 12.3953 12.1757 12.161C12.4101 11.9267 12.7899 11.9267 13.0243 12.161L18.1 17.2367Z" fill="#727E96"/>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 720 x 562
                                                                                                        Category:dropped
                                                                                                        Size (bytes):117508
                                                                                                        Entropy (8bit):7.9532443557217105
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:RiUakURK8IgmXhSTgV/VGkrX0H/+99cljx758SCyzowy1tGbiHSXcnmK1A:RFyK8kTLnq5Bxzow8tGbqSXcnm0A
                                                                                                        MD5:C1F84A35BAB3B188F418AC182A4C1925
                                                                                                        SHA1:1CFED637D9B8C29AAF283C4CC9C3A7AD5C473D54
                                                                                                        SHA-256:82D8414B3B6CC2EEC424BB3467A0E2D5C7B29BD98051E2ADC4C86B071C2059B2
                                                                                                        SHA-512:EFB5073F04681970C0B4E75B8CF903360F7D4EFDB206FCC7675113E2AB1D35EB1D009A458B20DE07FF11C6B1BC928A87A8873CB8C340CF88308C1B778222305A
                                                                                                        Malicious:false
                                                                                                        Preview:GIF89a..2................!..NETSCAPE2.0.....!.......,......2.@..................H........L.............bK.L*.....J..'.zuf..U....Y..\F.............[..~....8HXx8(........g&.Yi..(..I...9..hz..zc.....*.;KJ[+.........dK.w[|.\..|....-=m l...m.....|.LM^n.x..>.........vn......J../`<....<.p..:...|.p.DD..%..1......4..1..o.G~.2....[b*.1..&......h..)..D...t.O.K..}.uZ.S.2..5.VUT...i...[.E.j.c..+u6..!i.....k.s...Q7.;....v;....2.;.G....+.c.9.../9S.l.<..K.....d..[.<.;6...>........};8I.......3A.J..~..t..Y........]..zv.A....]y..._...w.|........~..mu....E.._.[.. ...d`.P%h.....`.FA.....ga.+e..x".!n....g jX....#B+..b....Q*.h#e9.x.<..".@.)...Y.eH>....).$YP^..TV...^r..!6G&.$..&I_..f.n..g.r.Ig.v.%.g.tg...6.f..g...9.2........h..NJi..9*.M.....~.A..nJ*i.....c.....y.j.....0k..jn...k.....p....g...lt............B.,..&.m..n...B.)..V.-...*n...n.....~..N..........;/...{*..ko8./.p..?.q..OLq.._.q..o.1.......C.q. ..^.!..@.&........-..........o..2.4.]sE>.....Cwt. ...
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (8994), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):8994
                                                                                                        Entropy (8bit):5.138139845304617
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:6DWDrHc2g85d0ML79cegeWQr213OCf0n7/v24EyKcwCFHTeqmAc:MWDrHNL79fW3LG7/WyKLOHTeqmAc
                                                                                                        MD5:6DD627056AB7C6538468942102F2ED76
                                                                                                        SHA1:C92107B689689A9186F4B12FA9D362F636F64F28
                                                                                                        SHA-256:BCA331AC236EBEB6923E5F5A5FF71BED6428C8C4EB44EECAA871A7210FA97245
                                                                                                        SHA-512:80A3B1241402AFF6E19C778B8AF18E6600A8D3EAFE98CFD3FA1E74929C0832784B219A447C2A4FD042EB83519D412B29362708C334EC9EE864F9A78B774B2B28
                                                                                                        Malicious:false
                                                                                                        Preview:body,html{font-family:Inter,Segoe UI,Avenir,Helvetica,Arial,sans-serif}body{overflow:hidden}:root[data-theme=light]{--current-title-color:var(--light-title-color);--current-second-color:var(--light-second-color);--current-primary-color:var(--light-primary-color);--current-placeholder-color:var(--light-placeholder-color);--current-bg-color:var(--light-bg-color);--pro-bg-color:var(--light-pro-bg-color);--ai-text-color:var(--light-ai-text-color);--light-title-color:#242f44;--light-second-color:#444e63;--light-primary-color:#417ff9;--light-placeholder-color:#444e63;--light-bg-color:#fff;--light-pro-bg-color:linear-gradient(217.94deg,rgba(126,113,255,0.2) 0.75%,rgba(195,222,255,0) 43.46%,rgba(135,166,255,0.2) 91.03%),linear-gradient(0deg,#fff,#fff);--light-ai-text-color:rgba(13,13,13,0.66)}:root[data-theme=dark]{--current-title-color:var(--dark-title-color);--current-second-color:var(--dark-second-color);--current-primary-color:var(--dark-primary-color);--current-placeholder-color:var(--dar
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Qt Binary Resource file
                                                                                                        Category:dropped
                                                                                                        Size (bytes):96610
                                                                                                        Entropy (8bit):7.64609827787578
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:lrZKI/BPUihqyOlNhL7qQo8zC0DJaPshUrlX6YUGz9mABue8UGhWr8oeC2h/ETiV:lrPZ9UywyQLjJa8o0GBmAUbU+noeCcTb
                                                                                                        MD5:D0D4CDF42B240BB0CD2CD68EBB7E5693
                                                                                                        SHA1:F51AF020293472D50CB9D304472CE06C7E3F51FB
                                                                                                        SHA-256:D8C730118482F9385B2902A84A1797844DE80FB1786DE3F12C78092A319E366F
                                                                                                        SHA-512:7777259BF3C5B837328C0712CFE66AB346DEB5594581101F8531955DE5EBEA88D5FCD5D541DA8272312CE6D04ABE4ADB7CDF492C3B5C52C06F3A316B75A7147E
                                                                                                        Malicious:false
                                                                                                        Preview:qres......x.......w<...^<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style type="text/css">.a{fill:#fb685f;}</style></defs><title>icon_16_.._M_hover</title><path class="a" d="M8,7.151l5.076-5.075a.6.6,0,0,1,.848.848L8.849,8l5.075,5.076a.6.6,0,0,1-.848.848L8,8.849,2.924,13.924a.6.6,0,0,1-.848-.848L7.151,8,2.076,2.924a.6.6,0,0,1,.848-.848Z"/></svg>...p<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style type="text/css">.a{fill:#36425a;fill-opacity:0.6;}</style></defs><title>icon_16_.._M_normal</title><path class="a" d="M8,7.151l5.076-5.075a.6.6,0,0,1,.848.848L8.849,8l5.075,5.076a.6.6,0,0,1-.848.848L8,8.849,2.924,13.924a.6.6,0,0,1-.848-.848L7.151,8,2.076,2.924a.6.6,0,0,1,.848-.848Z"/></svg>...^<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><defs><style type="text/css">.a{fill:#e13c32;}</style></defs><title>icon_16_.._M_click</title><path class="a" d="M8,7.151l5.076-5.075a.6.6,0,0,1,.848.848L8.849,8l5.075,5.076a.6.6,0,0,1-.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Qt Binary Resource file
                                                                                                        Category:dropped
                                                                                                        Size (bytes):633929
                                                                                                        Entropy (8bit):5.729829143909226
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:jaxKwB0ocmlFthkhh2irq1F+T8/pMGk9J43FWFixNMqVjIWPLGaM1Q:jaE/ocm1hkhhhq1FiCMZI3cixNKQ
                                                                                                        MD5:0BB9F030C02B0848A721CF9E255264F4
                                                                                                        SHA1:C20B6CF827828C203DA7E323AC58B11EBC96C400
                                                                                                        SHA-256:66A61A9667D70B79EDEE1A2761C54E02562DB7945F77D5DAD450F02468FC21B5
                                                                                                        SHA-512:44A2E45A17F3ED8A710ECA112DF0D49F6CEC6869789F867AD7D6BDF12341B37A0A1B9DAC5A4C024D141C72872C5E0EF10A06D4F6AB45031247B58DB681A13174
                                                                                                        Malicious:false
                                                                                                        Preview:qres.......g......:.........x.....P....C..7...P(.aYBL^........\D<.Zqe......?....3}i.._.S.d.l....L.w........y<....B,n7.........iH?.a.Qn.X9y.}..z)N.....;......>(*..P....4hejZU_|/$8SgV.]um...h..Ad.0.As..!.)R. .`...M.=5...D3nw.O..4.Bxb4$8.9....L.(.d..<.....L.!..@..T.L[..[...........r..1.&)[..$)*.)...c..$}.NhU..L...F:g..r]\3Xyf...^.$.....e......Ld.Z.*..:...S..=....$:.....<J....Dp.-......i..Z....H.._...%B...._3a...}`....I.)..V4;.%...u_.....bBR%y#H.tHM*[q5.\5#.....Y.c.`.'vRF:....^.....1Y./....5..{[=q..... {j6rN....3....w.....p..'.\d&%.t...D.Y..F.s.a...k.7.....z........:&..vuF..D.s...Kt.1Z.T.5...qUf.UK...!..WQ.G$.4...w..._...+..o.b...@|..;...q)..V../....H..l...!.N...^.\..d.L....=..jy.;.+....j.X.........x...A..0.E.&....3 ;.....E..4BKJ....-E.4$".f....F..B..@..W.......0f&ES.I.:..i...D.....;.l.j5~.....RY.NY...+.C.t~#..?..L..,..9.-.B....$...]...4 ......9.v....+S.Q.H@.D......s..Yk.P...N..1.....u..v.......GIF89a . ..).................................
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Qt Binary Resource file
                                                                                                        Category:dropped
                                                                                                        Size (bytes):83059
                                                                                                        Entropy (8bit):5.055013477797678
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:N8EVTYGagiMam71SEkgleFKjPib78JuM2faUZlaJohSRIvZjjs:pVEbMp7w2UKO/ZMUViJN2js
                                                                                                        MD5:CC0565921ADE4897D56DD19DB103B97F
                                                                                                        SHA1:161DA191621A975DE553EA156A14BBF4509A7A5D
                                                                                                        SHA-256:9939FDD73A4FCE783F5C2C8F2D96D15411102EE2A1B9DE25A5060636C460B318
                                                                                                        SHA-512:EB09D3DDB74F10CFCFB0D1C7EC6A1344B56D476D42236FB8F682642461EB96A91DD532AD13EAF33364EBB25EE979A3402C1139BAFB532A846CA8F2DE16D52FD4
                                                                                                        Malicious:false
                                                                                                        Preview:qres......;W......"....S<svg width="12" height="12" viewBox="0 0 12 12" fill="none" xmlns="http://www.w3.org/2000/svg">..<path fill-rule="evenodd" clip-rule="evenodd" d="M5.29225 0.893532C5.57372 0.291996 6.42918 0.292004 6.71065 0.893533L8.01341 3.67765L11.0989 4.03827C11.7658 4.11621 12.0317 4.94232 11.5355 5.39463L9.26181 7.4673L9.86574 10.4634C9.99752 11.1172 9.30383 11.6259 8.71989 11.3037L6.00145 9.80368L3.283 11.3037C2.69907 11.6259 2.00538 11.1172 2.13716 10.4634L2.74109 7.4673L0.467401 5.39463C-0.0287826 4.94232 0.23713 4.11621 0.904001 4.03827L3.98949 3.67765L5.29225 0.893532Z" fill="#DAA339"/>..</svg>...o<svg width="12" height="12" viewBox="0 0 12 12" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M7.94998 10.3125H10.35C10.847 10.3125 11.25 9.90956 11.25 9.4125V8.8125C11.25 7.32135 10.0411 6.11261 8.54998 6.1125C8.09998 6.11247 7.59938 6.26302 7.19998 6.4125M5.40002 2.55C5.40002 3.54411 4.59413 4.35 3.60002 4.35C2.60591 4.35 1.80002 3.54411 1.80002 2.55C1.80002 1.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Qt Binary Resource file
                                                                                                        Category:dropped
                                                                                                        Size (bytes):687
                                                                                                        Entropy (8bit):4.837367949282144
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:O+JwnltuXM65gX6n8dQcnLquMqsbJF8dbRfnGL44/VQnnXApTFQ7QGy0THUs84sg:O+JwnjuXMMgq8ScnbQF8dFfYCnXA9FQR
                                                                                                        MD5:72EE47859C13321B88CA58D13C9EC5F6
                                                                                                        SHA1:F6CAD4B7C33210D92B37FD71C4A3E0DA982EDC57
                                                                                                        SHA-256:B14872E177BE71E07ED0FFA68D4DDB7992D2BE764DFBF5726DB6F07B3E94325F
                                                                                                        SHA-512:3A315A1A070C5BC628A6424B9B677E3C60F85593DB85ADA093A597C606A3F27983D18C8ACEAE20553455095F22F8D3914550DF279C0DDE33639E129882152FEC
                                                                                                        Malicious:false
                                                                                                        Preview:qres.......A............<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M8 1C8.41421 1 8.75 1.33579 8.75 1.75V7.25H14.25C14.6642 7.25 15 7.58579 15 8C15 8.41421 14.6642 8.75 14.25 8.75H8.75V14.25C8.75 14.6642 8.41421 15 8 15C7.58579 15 7.25 14.6642 7.25 14.25V8.75H1.75C1.33579 8.75 1 8.41421 1 8C1 7.58579 1.33579 7.25 1.75 7.25H7.25V1.75C7.25 1.33579 7.58579 1 8 1Z" fill="#F5CC87"/>.</svg>....ll^.k.h.y.p.e.r.i.o.n...Y...i.c.o.n.s._.s.v.g...4.F.1.6.x.1.6......f.i.l.e._.n.a.v.i._.c.r.e.a.t.e...s.v.g.....................................................................0.....................@..............q..J
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Generic INItialization configuration [getUserInfo]
                                                                                                        Category:dropped
                                                                                                        Size (bytes):228
                                                                                                        Entropy (8bit):4.602859883087842
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:5prR32CYNXvVD2CYNXbPD2CYNXSVD2CYNDlEQs9uU:nh2CuXvt2CuXbr2CuXk2CuDls9uU
                                                                                                        MD5:1FC0A30A18FC9E0EEA5B36356F633A1C
                                                                                                        SHA1:4ECE92F2EBF8B1F68F1E838D3E24EE2AE0B4F1D2
                                                                                                        SHA-256:C9B61843D2A685A9E70CB5569768A7D7AA1278A03D50009444A003DED87A46B3
                                                                                                        SHA-512:F61D20A590E60103CEF5C2968CEBAE21D5FB74213BA939C9E1EFCD796EFDCF4861F87BB6E1CFD67A71525F5D778493197F0702E796BD0FC1EF3E7D2EAA59167F
                                                                                                        Malicious:false
                                                                                                        Preview:[getFilePathList]..hourTimes=1500..report=100..[getUserInfo]..hourTimes=1500..report=100..[getStorageInfo]..hourTimes=1500..report=100..[getUsersInfo]..hourTimes=1500..report=100..[setRoamingSyncStatus]..hourTimes=60..report=100
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Qt Binary Resource file
                                                                                                        Category:dropped
                                                                                                        Size (bytes):16843
                                                                                                        Entropy (8bit):5.100387906381024
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:HRPrB4WD1ZGMPMltDpNPFSy7+puEeA8p9pvFaH7+NH6V+lmyrl7+lADFg84eBRHj:D4GGMkdn3EeX3vFauDO84GRSa8j/Kge
                                                                                                        MD5:98B45802B12AFEFA01335FEAFDD2D621
                                                                                                        SHA1:C40259CD8DF1124953001B76F743D68541B3BE69
                                                                                                        SHA-256:15CEA5575B61AE0D5FE1BF22702575F5BEC188F82ECD1AAD454159FE5B590371
                                                                                                        SHA-512:2455002E74DD576B2A0A5332958B9A7342C8B9E41595C7B2360F0A410AC5BE088A28A8951AB8B57DCDE265AD1E7DDB342BF8077354208C4E0828044B6C209E55
                                                                                                        Malicious:false
                                                                                                        Preview:qres......@.......>.....<?xml version="1.0" encoding="UTF-8"?>.<svg width="98px" height="98px" viewBox="0 0 98 98" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 52.4 (67378) - http://www.bohemiancoding.com/sketch -->. <title>PDF</title>. <desc>Created with Sketch.</desc>. <g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="#01" transform="translate(-2024.000000, -2480.000000)">. <g id="....." transform="translate(1956.000000, 2416.000000)">. <g id="PDF" transform="translate(68.000000, 64.000000)">. <rect id="Rectangle-5" fill="#EB5E5E" x="0" y="0" width="98" height="98" rx="8"></rect>. <path d="M53,53 L49,53 L49,29 L53,29 C59.632,29 65,34.368 65,41 C65,47.624 59.632,53 53,53 Z M41,69 L37,69 C34.792,69 33,67.208 33,65 C33,62.792 34.792,61 37,61 L41,61 L41,69 Z M53,21 L44.2,21 C42.432,21 41,2
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (38859), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):38859
                                                                                                        Entropy (8bit):5.454434917357415
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:zMMrJlGDqoUcv+b681RKqq1gLiE0qDXvU6j+jVhCn:zMMrJlGDqoD+mFqq1gLiE0qDXvU6j+Lu
                                                                                                        MD5:A092BBCCEAA75338B349C357CF456692
                                                                                                        SHA1:B3011843F394ABFF5DACA98E90E39002D5AE3DB3
                                                                                                        SHA-256:63920F396A55D8E4367D04554D1EE19BBC8B6C33C017162CB47202063C3BA44E
                                                                                                        SHA-512:B2557F5737988295327116CE4E653D72DD59D5AF95B5048E4D8F87340795D43D7F27D1BE7704F487B4387BF69066D92B6C3B6EB8C19AAAD5C0C6546C7DB86018
                                                                                                        Malicious:false
                                                                                                        Preview:.toast[data-v-216c5d2c]{position:fixed;top:78px;left:50%;transform:translateX(-50%);z-index:20;padding:10px 20px;color:rgba(0,0,0,.8);font-size:14px;border-radius:5px;line-height:1.5em}.info[data-v-216c5d2c]{background-color:#e6f4ff;border:1px solid #91caff}.success[data-v-216c5d2c]{background-color:#f6ffed;border:1px solid #b7eb8f}.error[data-v-216c5d2c]{background-color:#fff2f0;border:1px solid #ffccc7}.warning[data-v-216c5d2c]{background-color:#fffbe6;border:1px solid #ffe58f}body{font-family:Manrope}.g-main-panel{padding-top:74px;-webkit-backdrop-filter:blur(50px);backdrop-filter:blur(50px);border-radius:8px}.g-create-wrapper{padding:48px 48px 32px 48px;box-sizing:border-box;background:var(--006de8c6)}.g-main-wrapper{position:relative;box-sizing:border-box;border-top:1px solid rgba(8,14,23,.06);background:var(--254b09f6)}.g-font-primary-default{font-weight:800;font-size:16px;color:var(--e391ac08)}.g-font-primary-active{font-weight:800;font-size:16px;color:var(--4514488a)}.g-font-se
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):801
                                                                                                        Entropy (8bit):4.4729665160989525
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tVvnjuXMMivZTUUUn/QEURkUOTs8F7UF04JN6PAlj:rnZOZTsM7Uq4JYw
                                                                                                        MD5:A4942B621D041F346D37927A0391F4F7
                                                                                                        SHA1:E196509FFE921890A0774F1B24BBE87C240FD8DC
                                                                                                        SHA-256:D26DD251F42CE3A2A4D076CAA8FB9D5B9B2F6DB2FAC019E799CD42CACBFC7517
                                                                                                        SHA-512:FC154223BF8455B20A0BD434D588918245ACD7EB7DA2EC54AEAF0820C9481B89F625F304DF59684E77788B6E4C58A8689B991A369BBE140396F38491A4FD2747
                                                                                                        Malicious:false
                                                                                                        Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M8 16C12.4183 16 16 12.4183 16 8C16 3.58172 12.4183 0 8 0C3.58173 0 0 3.58172 0 8C0 12.4183 3.58173 16 8 16ZM4.64124 4.6413C4.93414 4.34841 5.409 4.34841 5.7019 4.6413L8 6.9394L10.2981 4.6413C10.591 4.34841 11.0659 4.34841 11.3588 4.6413C11.6517 4.93419 11.6517 5.40907 11.3588 5.70196L9.06067 8.00006L11.3588 10.2982C11.6517 10.591 11.6517 11.0659 11.3588 11.3588C11.0659 11.6517 10.591 11.6517 10.2981 11.3588L8 9.06072L5.7019 11.3588C5.40906 11.6517 4.93414 11.6517 4.64124 11.3588C4.34839 11.0659 4.34839 10.591 4.64124 10.2982L6.93933 8.00006L4.64124 5.70196C4.34839 5.40907 4.34839 4.93419 4.64124 4.6413Z" fill="#253453" fill-opacity="0.2"/>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):817
                                                                                                        Entropy (8bit):4.4735416779230714
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tVvnjuXMMnxkUSUnUEURkUOT18F7UF0SnF47Alt:rnUfdT1M7UqSny+
                                                                                                        MD5:1B48F81507D181318DFFD67E7EA045B4
                                                                                                        SHA1:6BEC8007438387028B28C347A312BBCBC26748CF
                                                                                                        SHA-256:9FE6C864DB05F8A5377C01F9A11FB1223AC6F1C967636555CA9831823671F8D9
                                                                                                        SHA-512:31FDA70E27B3EED7E1574E2946EAD4503DA13C997FE298ED239A8250906D51EB417857FDFC4349EE57D17102AC3EE95DB3821921909A1B4F55B2E01B28588BC7
                                                                                                        Malicious:false
                                                                                                        Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M8 16C12.4183 16 16 12.4183 16 8C16 3.58172 12.4183 0 8 0C3.58172 0 0 3.58172 0 8C0 12.4183 3.58172 16 8 16ZM4.64125 4.6413C4.93415 4.34841 5.40902 4.34841 5.70192 4.6413L8.00002 6.9394L10.2981 4.6413C10.591 4.34841 11.0659 4.34841 11.3588 4.6413C11.6517 4.93419 11.6517 5.40907 11.3588 5.70196L9.06068 8.00006L11.3588 10.2982C11.6517 10.591 11.6517 11.0659 11.3588 11.3588C11.0659 11.6517 10.591 11.6517 10.2981 11.3588L8.00002 9.06072L5.70192 11.3588C5.40903 11.6517 4.93415 11.6517 4.64126 11.3588C4.34837 11.0659 4.34837 10.591 4.64126 10.2982L6.93935 8.00006L4.64125 5.70196C4.34836 5.40907 4.34836 4.93419 4.64125 4.6413Z" fill="#253453" fill-opacity="0.4"/>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):817
                                                                                                        Entropy (8bit):4.4735416779230714
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tVvnjuXMMnxkUSUnUEURkUOT18F7UF0SnF47Alt:rnUfdT1M7UqSny+
                                                                                                        MD5:1B48F81507D181318DFFD67E7EA045B4
                                                                                                        SHA1:6BEC8007438387028B28C347A312BBCBC26748CF
                                                                                                        SHA-256:9FE6C864DB05F8A5377C01F9A11FB1223AC6F1C967636555CA9831823671F8D9
                                                                                                        SHA-512:31FDA70E27B3EED7E1574E2946EAD4503DA13C997FE298ED239A8250906D51EB417857FDFC4349EE57D17102AC3EE95DB3821921909A1B4F55B2E01B28588BC7
                                                                                                        Malicious:false
                                                                                                        Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M8 16C12.4183 16 16 12.4183 16 8C16 3.58172 12.4183 0 8 0C3.58172 0 0 3.58172 0 8C0 12.4183 3.58172 16 8 16ZM4.64125 4.6413C4.93415 4.34841 5.40902 4.34841 5.70192 4.6413L8.00002 6.9394L10.2981 4.6413C10.591 4.34841 11.0659 4.34841 11.3588 4.6413C11.6517 4.93419 11.6517 5.40907 11.3588 5.70196L9.06068 8.00006L11.3588 10.2982C11.6517 10.591 11.6517 11.0659 11.3588 11.3588C11.0659 11.6517 10.591 11.6517 10.2981 11.3588L8.00002 9.06072L5.70192 11.3588C5.40903 11.6517 4.93415 11.6517 4.64126 11.3588C4.34837 11.0659 4.34837 10.591 4.64126 10.2982L6.93935 8.00006L4.64125 5.70196C4.34836 5.40907 4.34836 4.93419 4.64125 4.6413Z" fill="#253453" fill-opacity="0.4"/>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1048
                                                                                                        Entropy (8bit):5.2045319676749635
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:2d5S8eLWNeaxMxoFkl4NjfNkSOxsfK7OvZO8:cELd+H
                                                                                                        MD5:841FA1F1704D011FBBBFECEAB77B1CF4
                                                                                                        SHA1:F78C14C02528AAFF6EBB0A3D37E9A75401DEAA6F
                                                                                                        SHA-256:7B7CF3863688D213933C17A42A12DBF1F39ED11C38B87B6981308069CF39E473
                                                                                                        SHA-512:2F6637085C0D58A83F86E73A7A2B34DE6441A9980F70278629AD270B61FB1E76D88E8A2E95EE656C362076C46EEE00349C5323BA28CB4CD4F4D8491C48CA05A5
                                                                                                        Malicious:false
                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>..<svg width="24px" height="24px" viewBox="0 0 24 24" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.. <title>.. 6..</title>.. <g id="Nav" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">.. <g id="Nav_M1" transform="translate(-318.000000, -18.000000)">.. <g id="..-6.." transform="translate(318.000000, 18.000000)">.. <rect id=".." x="0" y="0" width="24" height="24"></rect>.. <g id="..-5" transform="translate(6.489592, 5.989592)" fill="#000000" fill-opacity="0.7">.. <path d="M10.6066017,5.59108315e-13 L12.0208153,1.41421356 L7.424,6.01 L12.0208153,10.6066017 L10.6066017,12.0208153 L6.01,7.424 L1.41421356,12.0208153 L1.0658141e-13,10.6066017 L4.596,6.01 L1.05915277e-13,1.41421356 L1.41421356,1.04360964e-13 L6.01,4.596 L10.6066017,5.59108315e-13 Z" id="...."></path>.. </g>..
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):371
                                                                                                        Entropy (8bit):5.082950414631217
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:tnrkQoHTqZlDRumc4slvIoM1nF9hUnqVQlmqZllEf9mE8SUq9hUnqebNFPK1sHKS:trkQoHTqZlDRuCxnFgnqAhllSoE8kgnn
                                                                                                        MD5:7BF6783F95D16BFD110E4134193EC0EB
                                                                                                        SHA1:7DBEC5322D631BD1606709CCA8D61B9DA001F5D5
                                                                                                        SHA-256:C2A0F377E5D65D3CECB20470D96C4BC81002402B9499998B68649A2B0C319A42
                                                                                                        SHA-512:EAF9744EDD830737F9C6CE9A8B9409384469200CD3E3AE4E4DA17BB704EDD13D96C7BB3909EC35E34E68C4AEDFB90F7B5EA406B59E4CB7FCC3F96E07F71F5976
                                                                                                        Malicious:false
                                                                                                        Preview:<svg width="86" height="112" viewBox="0 0 86 112" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M33.5 56H52.5M43 65.5V46.5" stroke="#D83C3C" stroke-width="2.5" stroke-linecap="round" stroke-linejoin="round"/>.<rect x="0.25" y="0.25" width="85.5" height="111.5" rx="3.75" stroke="#D83C3C" stroke-opacity="0.2" stroke-width="0.5" stroke-dasharray="2 2"/>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):782
                                                                                                        Entropy (8bit):5.085197574175767
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tIdzqZltueoE8k4qezPKvcaCKkljibsHjh56SfP4q04u4qjhttP4qjhtSl4qjhR:6IZlQ2PYPDfUK
                                                                                                        MD5:3E12A5473674059D130FEE6CEC80C65C
                                                                                                        SHA1:38AFD99AC831A00626AEB3CD51FF1D49DA24617B
                                                                                                        SHA-256:EF017A8DB5B76C123B636BFB400144E3BE1401BB7FED48FB8BEFA974B8866FCD
                                                                                                        SHA-512:B892B76C40F6F39494E1C5E62332011459CF5C88C6BB37E53C3335FA9FFA0571F7E228ED01B85C1E97B482989506319E7728B3F32D260C51E56188D2A9E35322
                                                                                                        Malicious:false
                                                                                                        Preview:<svg width="86" height="112" viewBox="0 0 86 112" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="0.25" y="0.25" width="85.5" height="111.5" rx="3.75" stroke="#D83C3C" stroke-opacity="0.2" stroke-width="0.5" stroke-dasharray="2 2"/>.<path d="M51.5 52.5989V64C51.5 65.1046 50.6046 66 49.5 66H36.5C35.3954 66 34.5 65.1046 34.5 64V48C34.5 46.8954 35.3954 46 36.5 46H45.6086C46.1969 46 46.7554 46.259 47.1354 46.7081L51.0268 51.307C51.3323 51.6682 51.5 52.1259 51.5 52.5989Z" stroke="#D83C3C" stroke-width="2"/>.<path d="M38.5 56H47.5" stroke="#D83C3C" stroke-width="2" stroke-linecap="round"/>.<path d="M38.5 60.875H47.5" stroke="#D83C3C" stroke-width="2" stroke-linecap="round"/>.<path d="M38.5 51.125H43.75" stroke="#D83C3C" stroke-width="2" stroke-linecap="round"/>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1310
                                                                                                        Entropy (8bit):4.463726831177488
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tIdzqZltueoE8k4qezPKvc9MMXlCGNSwmhMVKR9WTwjJWXJR3Z23fV+4u3ue01AE:6IZlQplCymhMKR0TQYPJ8ghueQas
                                                                                                        MD5:30AA11FEA48215BF7BD95F89BE437BC1
                                                                                                        SHA1:C233310091394D743A79801B5AD3481BA5D663CA
                                                                                                        SHA-256:D12BF41A10DE914CB065CB0C7E6461ACEAE54DBA2168FC4BFF63F598B22DB423
                                                                                                        SHA-512:5BC58CDE6567EE4D91B5736D2D42AA295C8B9BD76857D9B32EBD9BB81F6693247241B4DA723C315850A1EC9BB2B793D4EB28BE4DB41A027667C389DEC7E26890
                                                                                                        Malicious:false
                                                                                                        Preview:<svg width="86" height="112" viewBox="0 0 86 112" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="0.25" y="0.25" width="85.5" height="111.5" rx="3.75" stroke="#D83C3C" stroke-opacity="0.2" stroke-width="0.5" stroke-dasharray="2 2"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M34.25 47.75C34.25 47.4739 34.4739 47.25 34.75 47.25H51.25C51.5261 47.25 51.75 47.4739 51.75 47.75V62.9245C51.6991 62.8442 51.6429 62.7654 51.5812 62.6883L48.529 58.8729C47.6277 57.7464 45.9626 57.6143 44.8951 58.5848L38.1134 64.75H34.75C34.4739 64.75 34.25 64.5261 34.25 64.25V47.75ZM41.0866 64.75H49.6291C50.0483 64.75 50.2814 64.265 50.0195 63.9377L46.9672 60.1223C46.787 59.897 46.454 59.8706 46.2405 60.0647L41.0866 64.75ZM35.9134 66.75H34.75C33.3693 66.75 32.25 65.6307 32.25 64.25V47.75C32.25 46.3693 33.3693 45.25 34.75 45.25H51.25C52.6307 45.25 53.75 46.3693 53.75 47.75V64.25C53.75 65.6307 52.6307 66.75 51.25 66.75H49.6291H38.5H35.9134ZM36.75 53.75C36.75 51.5409 38.5409 49.75 40.75 49.75C42.9591 4
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):637
                                                                                                        Entropy (8bit):4.973123968670902
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:trkQoHTqZlDRueoE8kgnqezPKMAc4+gpy8Of6WrEghAo98z/W1XukesWWKFDQS5j:tIdzqZltueoE8k4qezPKvcHgI8yNp6oy
                                                                                                        MD5:EBDA2D9D672479EC53CF93096A8A11D3
                                                                                                        SHA1:7A1D3BF054E5F074812EF59B2EC927F135BE465B
                                                                                                        SHA-256:D27900D6556A04BBBF29716A2502E4948032220A4C63C4BB789FE0C81C7A81FB
                                                                                                        SHA-512:3338999FB5DED8C90CB388CCE569256E44F413E96A03CC9BAF98C7E8F320264E12456F9B22060F668B50D88DC03AA6657B9AEBBC998FF6CF05D1C818154FE64F
                                                                                                        Malicious:false
                                                                                                        Preview:<svg width="86" height="112" viewBox="0 0 86 112" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="0.25" y="0.25" width="85.5" height="111.5" rx="3.75" stroke="#D83C3C" stroke-opacity="0.2" stroke-width="0.5" stroke-dasharray="2 2"/>.<path d="M34 53.375H53M51.125 64.875H35.875C34.6324 64.875 33.625 63.8676 33.625 62.625V48.875C33.625 47.6324 34.6324 46.625 35.875 46.625H40.6C40.6974 46.625 40.7921 46.6566 40.87 46.715L43.75 48.875H51.125C52.3676 48.875 53.375 49.8824 53.375 51.125V62.625C53.375 63.8676 52.3676 64.875 51.125 64.875Z" stroke="#D83C3C" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):736
                                                                                                        Entropy (8bit):4.892538914067378
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:trZvnltuJIlVQ6l7VxHfRANlEQcNZJcpZdQ97IqV6XNqEEWBn1lVQ6hllu:tVvnjuJIlnlxhJAn5qkqVnHWB1lnhllu
                                                                                                        MD5:BCC80F2F52AA30145DC3227DB7EC1727
                                                                                                        SHA1:D14C6247AF30FA3C0599EC6C15B75AF73ACCEE43
                                                                                                        SHA-256:7E0A9C25246115CE3D7D66F43ACF89411FC72E39E96B9953B85F3FF7A345B132
                                                                                                        SHA-512:1D13DFA7CD8F491B9134EB76F6644B005FD2C7730A73D52A4C8B5875EC037B6D0E5495CD425BCA9E7055CE36D7041540D946059DA882AB15E5B89AB2D39027B1
                                                                                                        Malicious:false
                                                                                                        Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">..<circle cx="8" cy="8" r="7" stroke="#253453" stroke-width="1.5" stroke-linejoin="round"/>..<path d="M6.995 5.75C6.995 6.30228 6.54728 6.75 5.995 6.75C5.44271 6.75 4.995 6.30228 4.995 5.75C4.995 5.19772 5.44271 4.75 5.995 4.75C6.54728 4.75 6.995 5.19772 6.995 5.75Z" fill="#253453"/>..<path d="M11.0001 5.75C11.0001 6.30228 10.5524 6.75 10.0001 6.75C9.44784 6.75 9.00012 6.30228 9.00012 5.75C9.00012 5.19772 9.44784 4.75 10.0001 4.75C10.5524 4.75 11.0001 5.19772 11.0001 5.75Z" fill="#253453"/>..<path d="M5 11C5 11 6 9.5 8 9.5C10 9.5 11 11 11 11" stroke="#253453" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>..</svg>
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):371
                                                                                                        Entropy (8bit):5.112587202184223
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:tnrqlfHTqT5Rumc4slvIK5QEF9TZVQlmqZllEf9mi8SUq9TZebNFPK1sHKb2:triHTqT5RuCEQEFnAhllSoi8knezPKMx
                                                                                                        MD5:EA2BBB57D7774C3B8269770F17876BFA
                                                                                                        SHA1:55C6946E9B1993936CCFBC3D50102B87977EEFE2
                                                                                                        SHA-256:2EA96A649A6BDE1EE99C11409FAE4942F84D4E0D6FFFC7F7D609639393209328
                                                                                                        SHA-512:0F56BA297A8335BF6920CD498BDC9DD848E5F5DECE7E6E408DF998E823D3DF582495DBFF5DE66F84B21078EB9189D1A8125B9CCECEEB27FDA99FA0C86DF95661
                                                                                                        Malicious:false
                                                                                                        Preview:<svg width="88" height="112" viewBox="0 0 88 112" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M34.5 56H53.5M44 65.5V46.5" stroke="#0A6CFF" stroke-width="2.5" stroke-linecap="round" stroke-linejoin="round"/>.<rect x="0.25" y="0.25" width="87.5" height="111.5" rx="3.75" stroke="#0A6CFF" stroke-opacity="0.2" stroke-width="0.5" stroke-dasharray="2 2"/>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):437
                                                                                                        Entropy (8bit):5.091985005289006
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:trZvnltuCa0tkAHFVQ6hllt4DSjjgYS9bamX+0kAHFVQ6hR:tVvnjuOkanhllt09blfkanhR
                                                                                                        MD5:E5938A82AB6657DBEA601FA286373AE0
                                                                                                        SHA1:DE706BA8660485B79F5B03EB90BC1CC5C83A2D9C
                                                                                                        SHA-256:A7B39AEB45406CF985AC7418A8661FB6C3C2B9A48EEB75760E80B27EA3C2D15C
                                                                                                        SHA-512:D2F65AED86871CCE7B44EC7695F7B630F2784AC69566FE3EEB32E2E3B927182157054D1E572A46510266CF044F6CB18FC2BDFABDC5E6D9F4CA13921F6853D07E
                                                                                                        Malicious:false
                                                                                                        Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M8 2.49365V9.99365M8 9.99365L11 7.49365M8 9.99365L5 7.49365" stroke="white" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M13.5 9.49365V11.4937C13.5 12.3221 12.8284 12.9937 12 12.9937H4C3.17157 12.9937 2.5 12.3221 2.5 11.4937V9.49365" stroke="white" stroke-width="1.5" stroke-linecap="round"/>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):944
                                                                                                        Entropy (8bit):4.683375373293972
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tVvnjut41CPSgZmW9IUOpDwXKohSTnrlf0qvlYCDCiyEqHb:rnW/ZnIUNP0fnHC1
                                                                                                        MD5:869E7972D2404441DF8ACA3455972AAC
                                                                                                        SHA1:B023863F27E516E71162DF19FD1589358C8F88FE
                                                                                                        SHA-256:1E7DC395C7C9224FF20BDBD0F3913BCBDFC4ACF10398A3766603DED7ACE55070
                                                                                                        SHA-512:E8352B22EDCF66FF2A9D427C14FF03B8016F2A70EE46C52FD193FD0B86F18B78070CFE597B5D472C56E8F39C18BE0FC4B698E57542688B068F866F1E754D34EC
                                                                                                        Malicious:false
                                                                                                        Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_2487_307215)">.<path d="M1.78298 2.35609C2.59978 1.39117 3.78773 0.803589 5.21427 0.803589C6.0656 0.803589 7.12654 1.12267 7.99774 1.84153C8.86949 1.12071 9.93812 0.803589 10.7857 0.803589C12.2122 0.803589 13.4002 1.39117 14.217 2.35609C15.0213 3.30627 15.4286 4.57432 15.4286 5.91073C15.4286 8.30564 14.4097 10.0495 13.0414 11.4533C12.0435 12.477 10.8003 13.371 9.63707 14.2074L9.63706 14.2074C9.26505 14.4749 8.90122 14.7365 8.55621 14.9946L7.99962 15.4109L7.44329 14.9942C7.09669 14.7346 6.73086 14.4714 6.35668 14.2021L6.35667 14.2021C5.19649 13.3673 3.95612 12.4748 2.96017 11.4535C1.59148 10.0499 0.571411 8.30596 0.571411 5.91073C0.571411 4.57432 0.978645 3.30627 1.78298 2.35609Z" fill="#FF4D6D"/>.</g>.<defs>.<clipPath id="clip0_2487_307215">.<rect width="16" height="16" fill="white"/>.</clipPath>.</defs>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):598
                                                                                                        Entropy (8bit):5.10033748420715
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:trZvnltutSM659EComSdsWXHyLtSsiTdo7cmCuqnVgoLqiHAie:tVvnjutSMM2CisYYUsiRafqnjqHb
                                                                                                        MD5:CD7028914227205AA8D1E6C394C2E8D3
                                                                                                        SHA1:72BC8B826EC41039E9AE0D8BDE8C71379EABB933
                                                                                                        SHA-256:524899DD07B8754997AB3F9E46D7D1B3BA9AE2DE1E95E32EEA6EC77FD0783B0A
                                                                                                        SHA-512:4E0761F68ABA2E0ABF60C91C972D74B572689FE767CC4C26458D54490F16D3B33009E38E3C4FDCB8FAA64165FF958FCD7551C8C97BA48311B277A1ACA9CEE00A
                                                                                                        Malicious:false
                                                                                                        Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_2487_307193)">.<path fill-rule="evenodd" clip-rule="evenodd" d="M8 14.251C5 12.0039 1.5 10.0893 1.5 5.91075C1.5 3.60299 2.90652 1.73218 5.21429 1.73218C6.07328 1.73218 7.25902 2.1698 8 3.18703C8.73036 2.1698 9.92672 1.73218 10.7857 1.73218C13.0935 1.73218 14.5 3.60299 14.5 5.91075C14.5 10.0893 11.0039 12.0039 8 14.251Z" stroke="#0A6CFF" stroke-width="1.5"/>.</g>.<defs>.<clipPath id="clip0_2487_307193">.<rect width="16" height="16" fill="white"/>.</clipPath>.</defs>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1289
                                                                                                        Entropy (8bit):4.6805649613082245
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tPnU/Cu4CqfQw4QPKQvcQ64qjhlltnNBGFCWCmEogDT6At03DolCXW34PQH04ss/:hU/j0Qw4MKQwHhmWMoeA8J0ys
                                                                                                        MD5:17BA16210F7E053F4388AE6F904163A2
                                                                                                        SHA1:BDAA127CDF5F144804C5E9B2253DC16C0BD38AA2
                                                                                                        SHA-256:5C10957468B06F5A0621F7269AAB856B89490F14BD0FAE652D1556520ACC90A3
                                                                                                        SHA-512:0401451EDBB483C66E88481D4BEC6768CC340F4670E5EF998E63BC94D35CC03F8F83291F2AAF72FCA1182B678636B7C9AED43FD52A5339ABA49F441358C64551
                                                                                                        Malicious:false
                                                                                                        Preview:<svg width="25" height="24" viewBox="0 0 25 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M12.0209 12.6875V10.103C12.0209 10.0807 12.039 10.0625 12.0614 10.0625H14.0834C15.4296 10.0625 16.5209 11.1538 16.5209 12.5V12.5C16.5209 13.8462 15.4296 14.9375 14.0834 14.9375H10.7084C9.77639 14.9375 9.02087 15.693 9.02087 16.625V16.625C9.02087 17.557 9.77639 18.3125 10.7084 18.3125H11.9952C12.0094 18.3125 12.0209 18.301 12.0209 18.2869V17.1875" stroke="#D83C3C" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M1.41103 9.57761L3.13071 11.2973C3.27716 11.4437 3.27716 11.6812 3.13071 11.8276L1.41103 13.5473C1.1748 13.7835 0.770869 13.6162 0.770869 13.2821L0.770869 9.84277C0.770869 9.50868 1.1748 9.34137 1.41103 9.57761Z" fill="#4F5D79"/>.<path d="M5.08337 7.0625C5.08337 6.13052 5.83889 5.375 6.77088 5.375H19.1459C20.0779 5.375 20.8334 6.13052 20.8334 7.0625V21.3125C20.8334 22.2445 20.0779 23 19.1459 23H6.77088C5.83889 23 5.08337 22.2445 5.08337 21.3125V7.062
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):660
                                                                                                        Entropy (8bit):5.133027955030836
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:trwdU/gKuChad1usXiqPQHjhllt4EWhl9LPiRhRiC+LHngnqjhll3rgnqjhR:tYU/duEad1u+iqPQHjhlltLWhl9LqRL8
                                                                                                        MD5:91AB7B30870D7B4AA1408284748C0F07
                                                                                                        SHA1:C22874EB9C1CE1E3418945CB9C537B1ECA0370DA
                                                                                                        SHA-256:CDA8D3A339E2D1B2489675D1BC7734A717343E9620967DC5ADAEFCEE9BD8CFE3
                                                                                                        SHA-512:4D55A88E860914044DB15F3C95F5E92EB02A2656E8BB887A5FCD60754BDAA6DD70ED0D1894B3DFC2A73C8496B41E71DC3350CCA85D3B0348F5BB7A797936786D
                                                                                                        Malicious:false
                                                                                                        Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M20.5 4.5V3C20.5 1.89543 19.6046 1 18.5 1H3C1.89543 1 1 1.89543 1 3V23L8 16M8 16V19M8 16H5" stroke="#4F5D79" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M5 13V7.5C5 6.39543 5.89543 5.5 7 5.5H21C22.1046 5.5 23 6.39543 23 7.5V18M23 18V20.5C23 21.6046 22.1046 22.5 21 22.5H8.5L15.8406 15.1594C16.5148 14.4852 17.571 14.3807 18.3642 14.9095L23 18Z" stroke="#D83C3C" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<circle cx="10" cy="11" r="2" stroke="#D83C3C" stroke-width="2" stroke-linecap="round"/>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1749
                                                                                                        Entropy (8bit):4.792717114542113
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tYU/duXMM5Jo9FyZl+EMlgyMVLaqPrvuASFt4qPQHjht9MMGoy+3A4VsRXf7oMuh:n/MVR0gyMVbPrR+M31sRXzdycEqvk
                                                                                                        MD5:C62AC6AAFDF49596930E5BB66747B312
                                                                                                        SHA1:828AFF86BB72E8D275064A2AED1ED0F60ABDD1F5
                                                                                                        SHA-256:ACC845118B6CBB8551586EC1359CB786109E743DECEC643BEA4F0725D195D837
                                                                                                        SHA-512:28772BCD9805E494BE81731EE00651A9B173E1977029306DEA9C1DF50C935408BFF5BBC66493DBAF29F42147514C143696A3ACAFDD983DB232B79D3839DA9A8A
                                                                                                        Malicious:false
                                                                                                        Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M2 15.5892C2.55228 15.5892 3 16.0369 3 16.5892V19.5892C3 19.6583 3.05596 19.7142 3.125 19.7142H5.99753L5.45464 19.1713C5.06411 18.7808 5.06411 18.1477 5.45464 17.7571C5.84516 17.3666 6.47833 17.3666 6.86885 17.7571L9.11885 20.0071C9.50937 20.3977 9.50937 21.0308 9.11885 21.4213L6.86885 23.6713C6.47833 24.0619 5.84516 24.0619 5.45464 23.6713C5.06411 23.2808 5.06411 22.6477 5.45464 22.2571L5.99753 21.7142H3.125C1.9514 21.7142 1 20.7628 1 19.5892V16.5892C1 16.0369 1.44772 15.5892 2 15.5892Z" fill="#4F5D79"/>.<path d="M2 16.5V3C2 1.89543 2.89543 1 4 1H15C16.1046 1 17 1.89543 17 3V4" stroke="#4F5D79" stroke-width="2" stroke-linecap="round"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M20.6958 4.04142L20.4029 3.74847L19.9886 3.74853L10.2496 3.74974C8.45483 3.74997 7 5.20497 7 6.99974V16.0634C7 16.6157 7.44772 17.0634 8 17.0634C8.55228 17.0634
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):982
                                                                                                        Entropy (8bit):4.993700041663839
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tYU/duWHIPQHjht9MMZRk3DMOkGt9MMbzWXDO8aKt9MMqRK2NHXatJ4qjhR:n/eQOk5Xyrz0
                                                                                                        MD5:DBAD4B05E1E1E333D43BE942CD64F939
                                                                                                        SHA1:F3E5FEC95A0B08BD6E9F3700138D21AEBF87EAE2
                                                                                                        SHA-256:C73A0B21BE9C6897718C8F1AA2F5C6B1D7CD8C0A264C336B3F3BA0ED85F57358
                                                                                                        SHA-512:C87088BA8FA376827F2CED72DB93DBD6B23D6EB9AF6B5B54F0CA1F6C31333EA75E9691B0F0F53355F7F0076DA5E2DF7BE212E2112F6F4724B0DA80C808BD84B2
                                                                                                        Malicious:false
                                                                                                        Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M5.5 19H2C1.44772 19 1 18.5523 1 18V8C1 7.44772 1.44772 7 2 7H22C22.5523 7 23 7.44772 23 8V18C23 18.5523 22.5523 19 22 19H18" stroke="#4F5D79" stroke-width="2" stroke-linecap="round"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M8 3V2H16V3H8ZM7 5C6.44772 5 6 4.55228 6 4V1C6 0.447715 6.44772 0 7 0H17C17.5523 0 18 0.447715 18 1V4C18 4.55228 17.5523 5 17 5H7Z" fill="#4F5D79"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M7 22V16H17V22H7ZM6 24C5.44772 24 5 23.5523 5 23V15C5 14.4477 5.44772 14 6 14H18C18.5523 14 19 14.4477 19 15V23C19 23.5523 18.5523 24 18 24H6Z" fill="#4F5D79"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M5 6V5H19V6H5ZM4 8C3.44772 8 3 7.55228 3 7V4C3 3.44772 3.44772 3 4 3H20C20.5523 3 21 3.44772 21 4V7C21 7.55228 20.5523 8 20 8H4Z" fill="#4F5D79"/>.<path d="M16 11H20.5" stroke="#D83C3C" stroke-width="2" stroke-linecap="round"/>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2778
                                                                                                        Entropy (8bit):4.366619935285152
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:n/RqVOUt2QtWwBhgTBsN1XW2lXf1gWMaNJLcgGgp6U69STva:nsXgBsNw2lP2WMaNJQngplO
                                                                                                        MD5:7419C017A88026932B1229089C3ABFA0
                                                                                                        SHA1:9F3F08004459EAE0CA38BB83DC748E5255D56080
                                                                                                        SHA-256:477650C8482EA6808EEC1705C76F09773CB8AD5723FB266DA572A97384A3E6FD
                                                                                                        SHA-512:1E1D5D5B996922694DC5941926910A71873856D6B316B6481F4C9B72DD8CFFECC308945A05593C1826666BBFA4141FD059ABD1C524C4BF097C4AEDF3059790A1
                                                                                                        Malicious:false
                                                                                                        Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_2725_316640)">.<path fill-rule="evenodd" clip-rule="evenodd" d="M5.53614 0.231324C5.9419 0.231741 6.30719 0.477305 6.46074 0.85289L8.68128 6.28421L9.23642 7.64204L9.51399 8.32095C9.72299 8.83216 9.478 9.41601 8.96679 9.62501C8.8648 9.66671 8.75991 9.69034 8.65569 9.69739V9.86704H3.06506L1.99286 12.4743C1.78281 12.9851 1.19846 13.2289 0.68768 13.0188C0.1769 12.8088 -0.0668898 12.2244 0.143161 11.7136L4.61027 0.850993C4.76459 0.475724 5.13038 0.230909 5.53614 0.231324ZM3.88753 7.86704H7.16771L6.83003 7.04107L5.53241 3.86718L3.88753 7.86704ZM1.64972 15.5817C2.202 15.5817 2.64972 16.0294 2.64972 16.5817V19.5817C2.64972 19.6507 2.70568 19.7067 2.77472 19.7067H5.9855L5.44261 19.1638C5.05208 18.7733 5.05208 18.1401 5.44261 17.7496C5.83313 17.359 6.4663 17.359 6.85682 17.7496L9.10682 19.9996C9.49735 20.3901 9.49735 21.0233 9.10682 21.4138L6.85682 23.6638C6.4663 24.0543 5.833
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1980
                                                                                                        Entropy (8bit):4.139921020657146
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:n/o6JfApOUWNUqEMvjWyop4mh2XUVkDLjPjbJhBf7po6lr:nw3yVayoH2ZDLjh/f
                                                                                                        MD5:861F2A46D489A3D61D578EC6B1AF9ED9
                                                                                                        SHA1:FC860B6640C733864B97EDDE3FD42E364DC9E94B
                                                                                                        SHA-256:A2D1EFDCB760C4583A5D52551D3CCF05A959CEE10D183903AC5127E7BA38DB90
                                                                                                        SHA-512:4DFBBC2BF3CEC03BF10F8D90748F34F071364E182F522A19EAF9B276A54D4BFC3D2E9823FBF00260594ADF8EB9947BB8F27A81874710FAB22E6C83BBA7205B9B
                                                                                                        Malicious:false
                                                                                                        Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M11.4993 16.0029H10.9993V17.0029C10.9993 17.5552 10.5516 18.0029 9.99927 18.0029C9.44698 18.0029 8.99927 17.5552 8.99927 17.0029V16.0029H8.49927C8.10142 16.003 7.71986 15.845 7.43854 15.5637C7.15723 15.2823 6.99927 14.9008 6.99927 14.5029V11.5029C7.00063 10.8624 7.40987 10.2939 8.01687 10.0893C8.00947 10.0609 8.00359 10.032 7.99927 10.0029V2.00293H8.99927V3.00293H9.99927V4.00293H8.99927V5.00293H9.99927V6.00293H8.99927V7.00293H9.99927V8.00293H8.99927V9.00293H9.99927V10.0029H10.7991C10.9096 10.0028 10.9991 9.91324 10.9993 9.80273V9.00293H9.99927V8.00293H10.9993V7.00293H9.99927V6.00293H10.9993V5.00293H9.99927V4.00293H10.9993V3.00293H9.99927V2.00293H11.9993V10.0029C11.9949 10.032 11.9891 10.0609 11.9817 10.0893C12.5887 10.2939 12.9979 10.8624 12.9993 11.5029V14.5029C12.9993 14.9008 12.8413 15.2823 12.56 15.5637C12.2787 15.845 11.8971 16.003 11.4993 16.0029ZM11.9993 11.5029C11.9993 11.22
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1300
                                                                                                        Entropy (8bit):5.023083085692366
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tYU/duthMMdTZDHhNgVd8fsC3G6EtqRpOl4q7kekQzq2gMsRz44qSJWTazTFrEK7:n/W7f88U0/EYpqkQG2gMsRBea
                                                                                                        MD5:B3F681FA4FCA26E00D7D681B2C411173
                                                                                                        SHA1:9D498DFAD10F48866BAB28DC239B86107BBD45C2
                                                                                                        SHA-256:E2111759EBDBF39D62C0BB97DCFED08ABAA4164F7D7AD0E3F0A85BCA607E8F5B
                                                                                                        SHA-512:0088D154A06701FE16C4A32728A63A119A1A4226DEBB6F83FE801202E3C6EC6A2A167927467FB7EDF6DB61C962B97BD84B6928EEAD796B4EEEADE7642D14557D
                                                                                                        Malicious:false
                                                                                                        Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_25_9502)">.<path fill-rule="evenodd" clip-rule="evenodd" d="M4 3.75C4 3.05964 4.55964 2.5 5.25 2.5H17.6938L18 2.81898V4.125C18 4.74632 18.5037 5.25 19.125 5.25H20V10.5H22V4.5V4.09769L21.7214 3.80747L18.8414 0.807468L18.5462 0.5H18.12H5.25C3.45507 0.5 2 1.95507 2 3.75V20.25C2 22.0449 3.45508 23.5 5.25 23.5H11.04V21.5H5.25C4.55964 21.5 4 20.9404 4 20.25V3.75Z" fill="#4F5D79"/>.<rect x="17.0201" y="11.2288" width="7" height="3.5" rx="0.5" transform="rotate(30 17.0201 11.2288)" stroke="#D83C3C" stroke-width="1.5"/>.<path d="M16.5952 15.4109C16.627 15.3886 16.6689 15.3868 16.7025 15.4062L19.6233 17.0925C19.657 17.112 19.6763 17.1491 19.6729 17.1878L19.3249 21.1797C19.3213 21.2204 19.2935 21.2548 19.2545 21.2667L14.5154 22.7133C14.46 22.7302 14.4018 22.6966 14.3888 22.6402L13.272 17.8128C13.2629 17.773 13.2787 17.7317 13.3121 17.7083L16.5952 15.4109Z" stroke="#D83C3C" stro
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):918
                                                                                                        Entropy (8bit):4.942181505588925
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tYU/duteBE3hZU9MalPQHjhtCDRmcgpoCCNytoA4q08UEKHb:n/PELam2Ga
                                                                                                        MD5:BF2BA952EFA9CF87FD228F64D1B58312
                                                                                                        SHA1:9037FD36335E2E1B050451AF8E64374BFBC823BD
                                                                                                        SHA-256:9FAB261448F1B005AD096D42BB783E1979380C4405E4CBAEF23FC51FE5FB8D4B
                                                                                                        SHA-512:92DF50B3F2A0CBF8273FFE3CF4328859244935BF1483D4B7F90B17FFBE463538C63096A774F79BC123089371DA3B61E270966DD2D184850ADB335E83B06DAA9C
                                                                                                        Malicious:false
                                                                                                        Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_2718_316406)">.<path d="M13.5 2.25H3.75C2.50736 2.25 1.5 3.25736 1.5 4.5V20.25C1.5 21.4926 2.50736 22.5 3.75 22.5H19.5C20.7426 22.5 21.75 21.4926 21.75 20.25V10.5" stroke="#4F5D79" stroke-width="2" stroke-linecap="round"/>.<path d="M17.3328 3.97959L11.3232 9.98921C10.1795 11.1329 9.33827 12.5432 8.87534 14.0929L8.66894 14.7839C8.58357 15.0697 8.84981 15.3359 9.13558 15.2506L9.82657 15.0441C11.3763 14.5812 12.7866 13.74 13.9303 12.5963L19.9399 6.5867M17.3328 3.97959L19.4622 1.85018C19.9015 1.41084 20.6138 1.41084 21.0532 1.85018L22.0693 2.8663C22.5086 3.30564 22.5086 4.01795 22.0693 4.45729L19.9399 6.5867M17.3328 3.97959L19.9399 6.5867" stroke="#D83C3C" stroke-width="2"/>.</g>.<defs>.<clipPath id="clip0_2718_316406">.<rect width="24" height="24" fill="white"/>.</clipPath>.</defs>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2997
                                                                                                        Entropy (8bit):4.333886766567878
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:n/LTolnEJAv/x5+GXJiPCEifvlVHA5W2lXf1gWMaNJLcgGgp6U69ST69a:nenEDiJmbifTAs2lP2WMaNJQngplj
                                                                                                        MD5:56FD909B6D4F9CA24A95F5B5B523DEC7
                                                                                                        SHA1:ADD8AF79F76745F8DA2E48FC429B0E12D377F5FF
                                                                                                        SHA-256:684F052E882FD63A4D54A2592138F59D5F38C158AFB7ED03C7119DDC15B652D8
                                                                                                        SHA-512:4F6A7B50F30D15B029DFA18FC9CB03144EC18D4D9ABAF14ECAC3E0D3DD170F885DF588D95EAF8685EC5D7D5CFB993B8F1116E224AD0E3920C588BD2A5501B82B
                                                                                                        Malicious:false
                                                                                                        Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_2725_316524)">.<path fill-rule="evenodd" clip-rule="evenodd" d="M0 3.25C0 1.45507 1.45508 -4.05309e-06 3.25001 0L12.9789 2.19345e-05C14.7739 2.59877e-05 16.2289 1.4551 16.2289 3.25002V4H14.2289V3.25002C14.2289 2.55967 13.6693 2.00002 12.9789 2.00002L3.25 2C2.55964 2 2 2.55964 2 3.25V10.2185L4.34461 8.23622C4.55073 8.06196 4.81854 7.97842 5.08719 8.00458C5.35583 8.03075 5.60249 8.16441 5.7711 8.37518L8.22515 11.4427L8.5 11.2778V13.6102C8.07147 13.8642 7.5209 13.764 7.20937 13.3746L4.85122 10.4269L1.76867 13.033C1.6568 13.1276 1.53021 13.1934 1.39793 13.2311C1.27598 13.284 1.14142 13.3134 1 13.3134C0.447715 13.3134 0 12.8657 0 12.3134V3.25ZM5.5 7C6.32843 7 7 6.32843 7 5.5C7 4.67157 6.32843 4 5.5 4C4.67157 4 4 4.67157 4 5.5C4 6.32843 4.67157 7 5.5 7ZM2.64966 16.5817C2.64966 16.0294 2.20194 15.5817 1.64966 15.5817C1.09737 15.5817 0.649658 16.0294 0.649658 16.5817V19.5817
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2857
                                                                                                        Entropy (8bit):4.326087890684471
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:n/q3mYojjMpbGk6Hd67iNnNU8AlQRI8mFDbSLgZZL0WHT/GkxY/lBGl0gEhVa:nKZcL916GRI8mFDbygLL0WHbGkxMBm0g
                                                                                                        MD5:D8668CE7D2A3B41C2BB26D0BF940BBF4
                                                                                                        SHA1:D5E70C00A955C15E02A9A54A3F73001C7305E57A
                                                                                                        SHA-256:213FFFD0097DE29ABC0232EE4DEF6F031B0F98B964DE716D88617D47D00D77D8
                                                                                                        SHA-512:319C3492AD9BFD7D5D5691FB960CF491004347737AE91635887BE009794D3291B2464E2BD70D19A4FAE46A0C02975CA3B88D6072D7B2B7D7E618FD313D332F08
                                                                                                        Malicious:false
                                                                                                        Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_2725_316576)">.<path fill-rule="evenodd" clip-rule="evenodd" d="M9.03554 2.01257H5.76245V6.75769C5.76245 7.30998 5.31474 7.75769 4.76245 7.75769C4.21017 7.75769 3.76245 7.30998 3.76245 6.75769V1.76257C3.76245 0.796075 4.54595 0.0125732 5.51245 0.0125732H9.03554C11.5771 0.0125732 13.6375 2.07292 13.6375 4.61448C13.6375 5.16677 13.1897 5.61448 12.6375 5.61448C12.0852 5.61448 11.6375 5.16677 11.6375 4.61448C11.6375 3.17749 10.4725 2.01257 9.03554 2.01257ZM3.44995 10.6654C2.65604 10.6654 2.01245 11.309 2.01245 12.1029C2.01245 12.8968 2.65604 13.5404 3.44995 13.5404H3.76245V12.2904C3.76245 11.7381 4.21017 11.2904 4.76245 11.2904C5.31474 11.2904 5.76245 11.7381 5.76245 12.2904V14.5404V15.5404H4.76245H3.44995C1.55147 15.5404 0.0124512 14.0014 0.0124512 12.1029C0.0124512 10.2044 1.55147 8.66541 3.44995 8.66541H8.51245C9.06474 8.66541 9.51245 9.11312 9.51245 9.66541C9.51245 1
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3056
                                                                                                        Entropy (8bit):4.281801137008373
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:n/2j/GFZMdbpWhIJzB/phZXAkitOKnD8666e+BRlO67cGHw5lBAa:nnFZM3WhIJl/j2Zg67l/c5HZ
                                                                                                        MD5:E0EB90E199F5FB59E2E27CC5C39537AA
                                                                                                        SHA1:0462AB10791158036560E5C8FFB5107E2CC9F7FF
                                                                                                        SHA-256:3A0669C2033CD270C121D607DC0BBAD6814053EA414047DA5220FB0ABF7CEB05
                                                                                                        SHA-512:5DAC5B1ABA7AEF742DFD12491C183424B9F9DF9CE4E33184F9C6B79B6B95381997A0831671EEADC248FCF55BA6BEDAB452F33BD7A5544DD822A1183D8C579ACB
                                                                                                        Malicious:false
                                                                                                        Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_2718_316434)">.<path fill-rule="evenodd" clip-rule="evenodd" d="M9.0475 2.00488H5.77441V7.37988C5.77441 7.93217 5.3267 8.37988 4.77441 8.37988C4.22213 8.37988 3.77441 7.93217 3.77441 7.37988V1.75488C3.77441 0.788384 4.55792 0.00488281 5.52441 0.00488281H9.0475C11.5891 0.00488281 13.6494 2.06523 13.6494 4.60679C13.6494 5.15908 13.2017 5.60679 12.6494 5.60679C12.0971 5.60679 11.6494 5.15908 11.6494 4.60679C11.6494 3.1698 10.4845 2.00488 9.0475 2.00488ZM3.46191 10.6731C2.668 10.6731 2.02441 11.3167 2.02441 12.1106C2.02441 12.9045 2.668 13.5481 3.46191 13.5481H3.77441V12.2981C3.77441 11.7458 4.22213 11.2981 4.77441 11.2981C5.3267 11.2981 5.77441 11.7458 5.77441 12.2981V14.5481V15.5481H4.77441H3.46191C1.56344 15.5481 0.0244141 14.009 0.0244141 12.1106C0.0244141 10.2121 1.56344 8.67307 3.46191 8.67307H8.52441C9.0767 8.67307 9.52441 9.12078 9.52441 9.67307C9.52441 10.2254 9
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3011
                                                                                                        Entropy (8bit):4.3054645004633345
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:n/7zBL1rvRu3A5QRc5oCTevzoCjSUI/i8l3mBy+QQxbQklMzQnJla:nTd1zRsA5Qy5oCCvjki8xmBhQQakHy
                                                                                                        MD5:0F6926C42D948A918F2AC635FC4F279D
                                                                                                        SHA1:067E98FA01D56B9E9442FB8F9BCF168382B39290
                                                                                                        SHA-256:3C0AB3D4D3F5177E864D48713CDC648DB6AED6D25B7A46EA34CBD44B03336034
                                                                                                        SHA-512:D5D272C0EFCA725932C5C5D837740D3A074EC36C3A787A60F97A606B792A71A827EAA4B0540913BD47B6085FD6CBFF8B4CB6E24CB94DF7ADB24C4D4E8926B499
                                                                                                        Malicious:false
                                                                                                        Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_2725_316459)">.<path fill-rule="evenodd" clip-rule="evenodd" d="M9.04756 2.0188H5.77448V6.76392C5.77448 7.3162 5.32676 7.76392 4.77448 7.76392C4.22219 7.76392 3.77448 7.3162 3.77448 6.76392V1.7688C3.77448 0.8023 4.55798 0.0187988 5.52448 0.0187988H9.04756C11.5891 0.0187988 13.6495 2.07914 13.6495 4.62071C13.6495 5.173 13.2018 5.62071 12.6495 5.62071C12.0972 5.62071 11.6495 5.173 11.6495 4.62071C11.6495 3.18371 10.4846 2.0188 9.04756 2.0188ZM3.46198 10.6731C2.66807 10.6731 2.02448 11.3167 2.02448 12.1106C2.02448 12.9045 2.66807 13.5481 3.46198 13.5481H3.77448V12.2981C3.77448 11.7458 4.22219 11.2981 4.77448 11.2981C5.32676 11.2981 5.77448 11.7458 5.77448 12.2981V14.5481V15.5481H4.77448H3.46198C1.5635 15.5481 0.0244751 14.0091 0.0244751 12.1106C0.0244751 10.2121 1.5635 8.6731 3.46198 8.6731H8.52448C9.07676 8.6731 9.52448 9.12081 9.52448 9.6731C9.52448 10.2254 9.07676 10
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2914
                                                                                                        Entropy (8bit):4.295246974019172
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:n/bPznb3k6HddYfaOcgzrfQBQkmMosxe0lBEUIM0yT4vs4DBjG+T9gqm6h+nHW2a:nTvL9SfaOcgzrrkFosxeuKM0vs4Dg+Tj
                                                                                                        MD5:4054394327F4447C9E1178FD9C66A7DA
                                                                                                        SHA1:2D64F6E782D8B90BDA4863E257252199A9E63D85
                                                                                                        SHA-256:7DDED1833603972D35786A40BFA9DE6980808C3833CD155277A4EEB7438CC90B
                                                                                                        SHA-512:04FE21AAD698612F19BE7326C35F3A233C13FDE587BC2B62BDC6769256EA5BB5E9B9AF5974F3B9AC89F34A7BA236CE91E6B977E2717988FA6C28C1B5A6A5D4C0
                                                                                                        Malicious:false
                                                                                                        Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_2718_316450)">.<path fill-rule="evenodd" clip-rule="evenodd" d="M9.0356 2.01257H5.76251V6.75769C5.76251 7.30998 5.3148 7.75769 4.76251 7.75769C4.21023 7.75769 3.76251 7.30998 3.76251 6.75769V1.76257C3.76251 0.796075 4.54601 0.0125732 5.51251 0.0125732H9.0356C11.5772 0.0125732 13.6375 2.07292 13.6375 4.61448C13.6375 5.16677 13.1898 5.61448 12.6375 5.61448C12.0852 5.61448 11.6375 5.16677 11.6375 4.61448C11.6375 3.17749 10.4726 2.01257 9.0356 2.01257ZM3.45001 10.6654C2.6561 10.6654 2.01251 11.309 2.01251 12.1029C2.01251 12.8968 2.6561 13.5404 3.45001 13.5404H3.76251V12.2904C3.76251 11.7381 4.21023 11.2904 4.76251 11.2904C5.3148 11.2904 5.76251 11.7381 5.76251 12.2904V14.5404V15.5404H4.76251H3.45001C1.55153 15.5404 0.0125122 14.0014 0.0125122 12.1029C0.0125122 10.2044 1.55153 8.66541 3.45001 8.66541H8.51251C9.0648 8.66541 9.51251 9.11312 9.51251 9.66541C9.51251 10.2177 9
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3034
                                                                                                        Entropy (8bit):4.281981240546564
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:n/oj/GFZMdbpWhIJzB/phZXAkitOKnD8666e+BRlO67cA0LXrTt4L6yrE6Rga:nVFZM3WhIJl/j2Zg67l/r0XJ4LlI6v
                                                                                                        MD5:16088A86E47D143867A933E2369979A0
                                                                                                        SHA1:6FFDAF669B0F492F805619D959645D58F8273D11
                                                                                                        SHA-256:A92C7D4EF8CE1C522FD3D7478D9B3636541D3DA52E91F59433197452E6A6ABD9
                                                                                                        SHA-512:3A3FCBD123DA781F8F92B3EAD76372363E9602203E52737D43B6EA1D9FB2B931CED766972ACD39BEE9D1E4E686E4CA445B0D3DCD565326C5611074A34695C0D9
                                                                                                        Malicious:false
                                                                                                        Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_2718_316425)">.<path fill-rule="evenodd" clip-rule="evenodd" d="M9.0475 2.00488H5.77441V7.37988C5.77441 7.93217 5.3267 8.37988 4.77441 8.37988C4.22213 8.37988 3.77441 7.93217 3.77441 7.37988V1.75488C3.77441 0.788384 4.55792 0.00488281 5.52441 0.00488281H9.0475C11.5891 0.00488281 13.6494 2.06523 13.6494 4.60679C13.6494 5.15908 13.2017 5.60679 12.6494 5.60679C12.0971 5.60679 11.6494 5.15908 11.6494 4.60679C11.6494 3.1698 10.4845 2.00488 9.0475 2.00488ZM3.46191 10.6731C2.668 10.6731 2.02441 11.3167 2.02441 12.1106C2.02441 12.9045 2.668 13.5481 3.46191 13.5481H3.77441V12.2981C3.77441 11.7458 4.22213 11.2981 4.77441 11.2981C5.3267 11.2981 5.77441 11.7458 5.77441 12.2981V14.5481V15.5481H4.77441H3.46191C1.56344 15.5481 0.0244141 14.009 0.0244141 12.1106C0.0244141 10.2121 1.56344 8.67307 3.46191 8.67307H8.52441C9.0767 8.67307 9.52441 9.12078 9.52441 9.67307C9.52441 10.2254 9
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):878
                                                                                                        Entropy (8bit):5.193258360492453
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tYU/dut+7uqL96lPQHjht0LS5L24m2mIPQHjhthK4qjhlltKs44qjhll3UEKHb:n/17VL963S5LW2m9SuZa
                                                                                                        MD5:977DCCF060E2ECA1536E92451B900163
                                                                                                        SHA1:24E6664FB5F9BF8D67BC27F9B6F0D83C895D4DB0
                                                                                                        SHA-256:FCC230326B5B125C260109861944AEF77D66BC24FA4646B09D3E209312E548B4
                                                                                                        SHA-512:C0E90F1900ED63760AEA835504E87C28D1F2707436AFC244C300F09FDB89C90519A7C8BDB1A027B61CB440662D3E9973A5E5CCE86FFA30A18184B6E9A0809B80
                                                                                                        Malicious:false
                                                                                                        Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_2718_316420)">.<path d="M1.5 1.5H8.25C9.49264 1.5 10.5 2.50736 10.5 3.75V20.25C10.5 21.4926 9.49264 22.5 8.25 22.5H1.5" stroke="#4F5D79" stroke-width="2" stroke-linecap="round"/>.<path d="M22.5 1.5H15.75C14.5074 1.5 13.5 2.50736 13.5 3.75V20.25C13.5 21.4926 14.5074 22.5 15.75 22.5H22.5" stroke="#4F5D79" stroke-width="2" stroke-linecap="round"/>.<path d="M0.75 12H8.25M8.25 12L4.5 8.25M8.25 12L4.5 15.75" stroke="#D83C3C" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M23.25 12L15.75 12M15.75 12L19.5 15.75M15.75 12L19.5 8.25" stroke="#D83C3C" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.</g>.<defs>.<clipPath id="clip0_2718_316420">.<rect width="24" height="24" fill="white"/>.</clipPath>.</defs>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1963
                                                                                                        Entropy (8bit):4.270580188134146
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:n/ElU+54piVmldkFFp/R53fMHXevT16+U+cr:nMlUtW7NR530HL
                                                                                                        MD5:09B60EDFC28AFD70869D484AA2B7DECB
                                                                                                        SHA1:F19F85A0BCE5017631FB292CD0E1C785EE476B11
                                                                                                        SHA-256:D1F35B8BB4374C228168FF9BDAAAD90BF13ACCC618F03707C146AC0648AE2751
                                                                                                        SHA-512:AB0DD8E1AB296B577BF859931B3E55312F6C8E7987BFB87444208B9FEC4910A92A4E04F5343470244A7B11EDB93222E968F2C117472B2BAE4FD0F7400EBC5EC0
                                                                                                        Malicious:false
                                                                                                        Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M0.5 13.5981C0.25 13.8481 0 13.8168 0 13.3793V9.12934C0 8.66064 0.25 8.66064 0.5 8.91064C0.621726 9.03192 1.37523 9.78559 1.91117 10.3216C2.09994 10.5105 2.26172 10.6723 2.3594 10.7699C2.7344 11.1449 2.7188 11.3793 2.375 11.7231L0.5 13.5981ZM3.56836 11.2487C3.56836 10.6939 4.01812 10.2441 4.57293 10.2441H6.56379C7.1186 10.2441 7.56836 10.6939 7.56836 11.2487C7.56836 11.8035 7.1186 12.2533 6.56379 12.2533H4.57293C4.01812 12.2533 3.56836 11.8035 3.56836 11.2487ZM8.87891 11.2487C8.87891 10.6939 9.32867 10.2441 9.88347 10.2441H11.8743C12.4291 10.2441 12.8789 10.6939 12.8789 11.2487C12.8789 11.8035 12.4291 12.2533 11.8743 12.2533H9.88347C9.32867 12.2533 8.87891 11.8035 8.87891 11.2487ZM15.194 10.2441C14.6392 10.2441 14.1895 10.6939 14.1895 11.2487C14.1895 11.8035 14.6392 12.2533 15.194 12.2533H17.1849C17.7397 12.2533 18.1895 11.8035 18.1895 11.2487
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1240
                                                                                                        Entropy (8bit):4.650325740559503
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tYU/duXMM+RsUETLRImtTm9X0qRpOl4q7kekQzq2gMsRz44qSi:n/jRxERvtmlXpqkQG2gMsRq
                                                                                                        MD5:3308BF32D2E812AFBECDF39443305C08
                                                                                                        SHA1:382BEACE9F4772B25B59AF664416EEC0E780991B
                                                                                                        SHA-256:8626A6BC3E56DA44E856E3988811EE0AB8977C6C9F2C33667F53AB8647AF0530
                                                                                                        SHA-512:DD067E601BCCF23A607E22E2F745758DE061B495872E05CBA95B5986CED61740892F9A7506074E0810A8C51BF017EA3F0F02C226EFF96202A58BACAC5435345E
                                                                                                        Malicious:false
                                                                                                        Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M6.00001 7C6.00001 4.79086 7.79087 3 10 3C12.2092 3 14 4.79086 14 7C14 9.20914 12.2092 11 10 11C7.79087 11 6.00001 9.20914 6.00001 7ZM10.0238 13C13.3266 12.9871 16 10.3058 16 7C16 3.68629 13.3137 1 10 1C6.6863 1 4.00001 3.68629 4.00001 7C4.00001 8.93623 4.91716 10.6582 6.34072 11.7553C2.80543 13.2739 0.308502 16.9703 0.00190157 21.9384C-0.0321175 22.4896 0.38717 22.9641 0.938406 22.9981C1.48964 23.0321 1.96408 22.6128 1.9981 22.0616C2.33369 16.6238 5.5538 13.3898 9.34915 13.0307L10.0238 13Z" fill="#4F5D79"/>.<rect x="17.0201" y="11.2288" width="7" height="3.5" rx="0.5" transform="rotate(30 17.0201 11.2288)" stroke="#D83C3C" stroke-width="1.5"/>.<path d="M16.5952 15.4109C16.627 15.3886 16.6689 15.3868 16.7025 15.4062L19.6233 17.0925C19.657 17.112 19.6763 17.1491 19.6729 17.1878L19.3249 21.1797C19.3213 21.2204 19.2935 21.2548 19.2545 21.2667L14.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1053
                                                                                                        Entropy (8bit):5.24054567053639
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tYU/duQnUsLUlSltqsJWcwsLplSltqBdnShllC1HxNNcG8uG8eu5HxNNcG8rk8GY:n/TLUWJT3Lp731Ht8J8e6Ht8YX8J
                                                                                                        MD5:DA9B7F3833D4C4275F4D1B317432935F
                                                                                                        SHA1:A363A0DDF59E683FD5AEBF5DEE7017AE7B090028
                                                                                                        SHA-256:21DDB77A5E94798FA00224363EAAA7FB70AC947D1A6E17EB522A609DDFF6C79C
                                                                                                        SHA-512:624BD7EDB49E90F43ED8959A0F7981A3FD8112FA1ED08B1BF14424CA79389F8B255D960DED5B03A65F67F7B1FBAB282B5AC63089A596C7FEDE53B0F469D11C6C
                                                                                                        Malicious:false
                                                                                                        Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M12 3C7.02944 3 3 7.02945 3 12C3 16.9706 7.02944 21 12 21" stroke="url(#paint0_linear_3332_324967)" stroke-width="3" stroke-linejoin="round"/>.<path d="M12 2.99999C16.9705 2.99999 21 7.02944 21 11.9999C21 15.3312 19.1901 18.2398 16.5 19.7959" stroke="url(#paint1_linear_3332_324967)" stroke-width="3" stroke-linejoin="round"/>.<path d="M12 21C13.6393 21 15.1763 20.5617 16.5 19.796" stroke="#0A6CFF" stroke-width="3" stroke-linecap="round" stroke-linejoin="round"/>.<defs>.<linearGradient id="paint0_linear_3332_324967" x1="11.25" y1="21" x2="12" y2="4.5" gradientUnits="userSpaceOnUse">.<stop stop-color="#0A6CFF" stop-opacity="0"/>.<stop offset="1" stop-color="#0A6CFF" stop-opacity="0.5"/>.</linearGradient>.<linearGradient id="paint1_linear_3332_324967" x1="12" y1="18" x2="12" y2="4.49999" gradientUnits="userSpaceOnUse">.<stop stop-color="#0A6CFF"/>.<stop offset="1" stop-color="#0A6CFF" s
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1008
                                                                                                        Entropy (8bit):5.178110881388464
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tVvnjuasLnqjltv3sLMqjltJjkajhllnHgHxNNcGmTHxNNcHtGA:rneLLLqJHQTHY
                                                                                                        MD5:74CD32D5C2F19496E05F2FA04F9E06A0
                                                                                                        SHA1:8EC0F865A0588BA463421A096B2D09CD03493758
                                                                                                        SHA-256:384C1B8F60E8E9C60A2E992439C64E7141BC1DD8E767170BB8B748BDC31C6554
                                                                                                        SHA-512:AC650754CE56E79D59D29E3C144AEF6654A10B126CDE715D2F497C7ED149AFCE56048B8F70876BEF4F98F24F79AE1E11283C7BF40783CDF4190FBBBF1C5CA2FA
                                                                                                        Malicious:false
                                                                                                        Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M8 2C4.68629 2 2 4.6863 2 8C2 11.3137 4.68629 14 8 14" stroke="url(#paint0_linear_3332_324952)" stroke-width="2" stroke-linejoin="round"/>.<path d="M8 2C11.3137 2 14 4.6863 14 7.99996C14 10.2208 12.7934 12.1598 11 13.1973" stroke="url(#paint1_linear_3332_324952)" stroke-width="2" stroke-linejoin="round"/>.<path d="M8 14C9.09286 14 10.1175 13.7078 11 13.1973" stroke="white" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<defs>.<linearGradient id="paint0_linear_3332_324952" x1="7.5" y1="14" x2="8" y2="3" gradientUnits="userSpaceOnUse">.<stop stop-color="white" stop-opacity="0"/>.<stop offset="1" stop-color="white" stop-opacity="0.5"/>.</linearGradient>.<linearGradient id="paint1_linear_3332_324952" x1="8" y1="12" x2="8" y2="3" gradientUnits="userSpaceOnUse">.<stop stop-color="white"/>.<stop offset="1" stop-color="white" stop-opacity="0.5"/>.</linearGradient>.</defs>
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):235
                                                                                                        Entropy (8bit):5.16080781552839
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:tnrZvUYltumc4slvI+IFdWLWiXm9TZVQ6mqZllR:trZvnltuC+IFcLwnVQ6hllR
                                                                                                        MD5:5C5A8B95DF871A2839B6D1698073DBC9
                                                                                                        SHA1:09DFC0EBE8B32A80107A920BAF677111090AC81F
                                                                                                        SHA-256:A510D27E821C695A211350A0BDAA8F5EB566106BE664E5A7F62BCD0F6B59B067
                                                                                                        SHA-512:EA3EEA8C5565FA4FB70022D01A233811B92DC0E49C7F6AD093100B31C82DB7F1538F25A5C5B5A58F5BBE49BFB3CCEAD56D0CB72A0440ACBB01C4A8A3B4377D55
                                                                                                        Malicious:false
                                                                                                        Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M14 8L2 8M14 8L9.5 3.5M14 8L9.5 12.5" stroke="#0A6CFF" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3087
                                                                                                        Entropy (8bit):5.170354128984012
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:dArNjhcXitNkg+LY7EYiR0O9EMrhl10FC:KNjURgWYk8MjwC
                                                                                                        MD5:EDB5EF41EC86706E6170C1F3603AB040
                                                                                                        SHA1:AF15A66A520787A51CE1886E09A5FE13CA14C712
                                                                                                        SHA-256:718B6BFBCCED0EEFC441E3E5682BDCCC8A5746E67B105CADBFC3641E40AC9D26
                                                                                                        SHA-512:34B2D633BEE6A4D47BC0AC3F1ED409C0091D94189D96FD77983133AAB0248463787DE1C89FA5A77E37A26CF316F5BDE2EF4D17D4CE1E4CC942ACB7CAF641025B
                                                                                                        Malicious:false
                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="100px" height="100px" viewBox="0 0 100 100" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>..</title>. <g id=".." stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="01-..._......-4" transform="translate(-1192.000000, -661.000000)">. <g id="...-......." transform="translate(702.000000, 562.000000)">. <g id="empty/searchnoresult_62x-....." transform="translate(490.000000, 99.000000)">. <path d="M80.472973,15 L80.472018,84.352 L85.7657658,84.3529412 L85.7657658,90 L25.0119626,90 C21.1493137,90 18.018,86.8687044 18.018,83.0060555 L18.018,19 L71,19 L71,15 L71.0046494,14.7761198 C71.1146141,12.1334958 73.3539965,10.2623562 75.9703106,10.0248523 C78.4984343,10.2742537 80.472973,12.4065377 80.472973,15 Z M18.018,10 L75.472973,10 L18.018,10.078 L18.018,10 Z"
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2135
                                                                                                        Entropy (8bit):5.20180040290326
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:/4hcxOmDKUU7Ln9HOzDYjCaRYfDD0SyfqHtif:QcEUSZ+amMSyiu
                                                                                                        MD5:3F7D24629A0CD0A32BF66D6F434B0FD6
                                                                                                        SHA1:4D35AA1DE5A205FAF3AAD2B1D1F88192F64816D5
                                                                                                        SHA-256:E06E916546EE439F887FA3119F6576A29B16C46C4F7844ADCD47CC306873DEBF
                                                                                                        SHA-512:65ED1BB5A75681DEE4363C3AE310A9FBCE2FA4D1C37F11176DAAF0211BC04BB155A2975757458B4239E4A81DD3F7C4786CEF9A268A9063532FC195174298C4BA
                                                                                                        Malicious:false
                                                                                                        Preview:<svg width="26" height="26" viewBox="0 0 26 26" fill="none" xmlns="http://www.w3.org/2000/svg">.<g filter="url(#filter0_dd_2923_317228)">.<rect x="1" y="1" width="24" height="24" rx="4" fill="white"/>.</g>.<path d="M14.5788 12.1419L15.2581 5.60088C15.2744 5.44392 15.1604 5.30348 15.0034 5.28717C14.9159 5.27809 14.8291 5.30981 14.7681 5.37316L7.07992 13.356C6.97046 13.4696 6.97386 13.6505 7.08752 13.76C7.14076 13.8113 7.2118 13.8399 7.28572 13.8399H11.3986L10.6922 20.519C10.6756 20.676 10.7893 20.8166 10.9462 20.8332C11.0339 20.8425 11.1209 20.8108 11.1821 20.7473L19.0049 12.6258C19.1144 12.5121 19.111 12.3313 18.9973 12.2218C18.9441 12.1705 18.873 12.1419 18.7991 12.1419H14.5788Z" fill="url(#paint0_linear_2923_317228)"/>.<defs>.<filter id="filter0_dd_2923_317228" x="0" y="0" width="26" height="26" filterUnits="userSpaceOnUse" color-interpolation-filters="sRGB">.<feFlood flood-opacity="0" result="BackgroundImageFix"/>.<feColorMatrix in="SourceAlpha" type="matrix" values="0 0 0 0 0 0 0 0
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2066
                                                                                                        Entropy (8bit):5.046825929272759
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:n/LE0QK5SF1voDLcj+nspglQ5elCNkdkML2Ly+rHvhaZ3XQ7xHVpfigHfp/:nDVQKcF1r+nsqCcC2dkxrrqgB/
                                                                                                        MD5:C0C8CFEDD0C825EE41E014390C35D2A3
                                                                                                        SHA1:176B9E0E7E2BB4F6A5E79CAA1FB11AEBF4EF8859
                                                                                                        SHA-256:E3EFDFE0F2EEC3C8EFF447B8536265B53E2DCCA3BA3673B4B2030E8156C298D7
                                                                                                        SHA-512:240358EDDC1D6DA98B1E555CE9895E14007CFD7A658CDF6A046A4BC328ECBC1E96BD1320A5562B336FB472BEFF37A52096ADA5893DD8A63DB3860D4B903236BA
                                                                                                        Malicious:false
                                                                                                        Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M10.8065 0.397423C11.7243 -0.132474 12.8551 -0.132475 13.7729 0.397423L21.5961 4.91422C22.514 5.44412 23.0793 6.42341 23.0793 7.4832V16.5168C23.0793 17.5766 22.514 18.5559 21.5961 19.0858L13.7729 23.6026C12.8551 24.1325 11.7243 24.1325 10.8065 23.6026L2.9832 19.0858C2.06539 18.5559 1.5 17.5766 1.5 16.5168V7.4832C1.5 6.42341 2.06539 5.44412 2.9832 4.91422L10.8065 0.397423Z" fill="url(#paint0_linear_1083_13661)"/>.<path d="M13.677 11.1583L14.2907 5.16855C14.3054 5.02482 14.2024 4.89621 14.0606 4.88128C13.9816 4.87296 13.9032 4.90201 13.8481 4.96003L6.90325 12.2701C6.80437 12.3742 6.80744 12.5398 6.91011 12.64C6.9582 12.687 7.02237 12.7132 7.08914 12.7132H10.8043L10.1662 18.8295C10.1512 18.9732 10.254 19.102 10.3957 19.1172C10.4749 19.1257 10.5535 19.0966 10.6087 19.0385L17.6752 11.6014C17.7741 11.4973 17.771 11.3317 17.6683 11.2315C17.6202 11.1845 17.5561 11.1583 17.4893 11.1583H13.67
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4204
                                                                                                        Entropy (8bit):4.269670584235362
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:u0CkVXf7zZwdhAochkJfO+v6pwAj4qya2v9/TQw:u0CMXf7zdoek7UwAjRilJ
                                                                                                        MD5:ED05497E2B44DA98D5BF5B1CE0CF2E3E
                                                                                                        SHA1:C318DEB2569D6AE2282987289367D42822EF47DE
                                                                                                        SHA-256:B3FF3953E32949778515DDB7AC60C489337D961863A62608DFD303236B2B67E5
                                                                                                        SHA-512:AECA99DBFAE484DA3DC3EBF687389FF45DC515B9A559E126C155C1C2C03F42061787EF18D57BDBC49D6DE07E836B15196F30A26522ED5916B6FB4F93124ED072
                                                                                                        Malicious:false
                                                                                                        Preview:<svg width="61" height="24" viewBox="0 0 61 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="61" height="24" rx="10.3553" fill="url(#paint0_linear_1086_13690)"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M46.6713 18.2537C47.6126 18.8202 48.7513 19.111 50.057 19.111C51.3627 19.111 52.5014 18.8202 53.4579 18.2537C54.4144 17.672 55.1431 16.876 55.6593 15.835C56.1755 14.794 56.4336 13.5999 56.4336 12.2221C56.4336 10.8444 56.1755 9.65029 55.6593 8.6093C55.1431 7.56831 54.4144 6.77226 53.4579 6.19054C52.5014 5.62412 51.3627 5.33325 50.057 5.33325C48.7361 5.33325 47.6278 5.60881 46.6713 6.19054C45.7148 6.77226 44.986 7.56831 44.4698 8.6093C43.9536 9.65029 43.6955 10.8444 43.6955 12.2221C43.6955 13.5999 43.9536 14.794 44.4698 15.835C44.986 16.876 45.73 17.6873 46.6713 18.2537ZM52.137 16.2177C51.5752 16.5851 50.892 16.7688 50.057 16.7535C49.222 16.7535 48.5236 16.5545 47.977 16.1718C47.4304 15.7891 47.0053 15.2686 46.732 14.595C46.4587 13.9214 46.3221 13.1254 46.3221 12.2
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):571
                                                                                                        Entropy (8bit):4.749426092965613
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:trZvnltuCKJUtKomTbux3+6VQ6ht4l17jnuoJg5QkWyRy:tVvnjuV9TTu3fnht8Hn3SLbRy
                                                                                                        MD5:94CC687E1D6A11F6066B7BC73A56DA62
                                                                                                        SHA1:B85A49466FD3B70102A2A023B0DDD0DDF9B8C294
                                                                                                        SHA-256:AD52A340192893EB807494291D212574E287BA2F317D057462617DC4F6F76481
                                                                                                        SHA-512:08D8964402D51E39FFA4DEB2F75EC03078C03F83C831223A6273CDA4D0C4D6C0DED7C3E93BCE8FE435CAF3FA12125032755507C50879D5E54B32273A885C03AE
                                                                                                        Malicious:false
                                                                                                        Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M11 2.80269C10.1175 2.29218 9.09286 2 8 2C4.68629 2 2 4.68629 2 8C2 11.3137 4.68629 14 8 14C11.3137 14 14 11.3137 14 8C14 7.48211 13.9344 6.97955 13.811 6.50017" stroke="#D02C2C" stroke-width="1.5" stroke-linecap="round"/>.<path d="M10.6529 4.67096L13.0195 3.69199C13.3111 3.57139 13.4194 3.21419 13.244 2.95194L11.8476 0.8646C11.6144 0.516136 11.0817 0.592068 10.9553 0.99179L9.98508 4.0581C9.85693 4.46314 10.2603 4.83335 10.6529 4.67096Z" fill="#D02C2C"/>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):333
                                                                                                        Entropy (8bit):4.984209546605671
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:tnrZvUYltumc4slvIyXOQrVpMZtqTapJ+LarZkF9/a1FVQ6mqZllR:trZvnltuCyXbMjppJ+mrScVQ6hllR
                                                                                                        MD5:E42FEBA60268DD5F90D7AD878A0532A3
                                                                                                        SHA1:361460B58BF7434C0E178389F0C7A3D17E7CF33F
                                                                                                        SHA-256:834FB40144DDCCCD5711CE10D340D1CF75CF56204EAA1141A91AFF0BDB7B7122
                                                                                                        SHA-512:775A4E3714D2F2C72C21A194A24136C0DFCFE3218F2E65CDB211427DD88551E06A1D6DF1BABC8A5585E3FEC61E173118FF98B110142AFC0B856464E7B9FFA641
                                                                                                        Malicious:false
                                                                                                        Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M11.2426 11.2426L14.5 14.5M13 7C13 10.3137 10.3137 13 7 13C3.68629 13 1 10.3137 1 7C1 3.68629 3.68629 1 7 1C10.3137 1 13 3.68629 13 7Z" stroke="#0063F4" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):817
                                                                                                        Entropy (8bit):4.474874685188371
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tVvnjuXMMnxkUSUnUEURkUOT18F7UF0SnF47Alj:rnUfdT1M7UqSny0
                                                                                                        MD5:116277BFA0448DFCE2228DF42EC950F1
                                                                                                        SHA1:34BF70C64DDBEEF46BDE4277C34124A6461CC57F
                                                                                                        SHA-256:57F937A5B1418F4474FBDED1F8E3A06A0672CA9AFF31A86B667BAE07D8B53A1C
                                                                                                        SHA-512:2143DA193D805AAFAFC662F0C87F77208C0F5BBA5856C6A8FC26C823AD6953A2288F4A35611C2DAC61CAA1D831338428C3D6D6515ED46007D652F07821C9D52A
                                                                                                        Malicious:false
                                                                                                        Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M8 16C12.4183 16 16 12.4183 16 8C16 3.58172 12.4183 0 8 0C3.58172 0 0 3.58172 0 8C0 12.4183 3.58172 16 8 16ZM4.64125 4.6413C4.93415 4.34841 5.40902 4.34841 5.70192 4.6413L8.00002 6.9394L10.2981 4.6413C10.591 4.34841 11.0659 4.34841 11.3588 4.6413C11.6517 4.93419 11.6517 5.40907 11.3588 5.70196L9.06068 8.00006L11.3588 10.2982C11.6517 10.591 11.6517 11.0659 11.3588 11.3588C11.0659 11.6517 10.591 11.6517 10.2981 11.3588L8.00002 9.06072L5.70192 11.3588C5.40903 11.6517 4.93415 11.6517 4.64126 11.3588C4.34837 11.0659 4.34837 10.591 4.64126 10.2982L6.93935 8.00006L4.64125 5.70196C4.34836 5.40907 4.34836 4.93419 4.64125 4.6413Z" fill="#253453" fill-opacity="0.2"/>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):235
                                                                                                        Entropy (8bit):5.126162243400405
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:tnrZvUYltumc4slvI+IFdWLWiXm9/a1FVQ6mqZllR:trZvnltuC+IFcLwcVQ6hllR
                                                                                                        MD5:89A61A0939035EE9A307A9DDA537AE00
                                                                                                        SHA1:ECDFA57586086A44A6B9C35F6EF1E8DDB0371B99
                                                                                                        SHA-256:43B2CCD873B8394B03EF734E4D257821D62F9A995923855D913987466CE6915A
                                                                                                        SHA-512:57CB5351C22BEDAA8B4A99ACB43253EF27E8AD00B14E76F910F79B536799CE7D89506349A13431F1A0A04446F1DBF00C7552A19688EAFD7838C2EA0CE4FD0214
                                                                                                        Malicious:false
                                                                                                        Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M14 8L2 8M14 8L9.5 3.5M14 8L9.5 12.5" stroke="#0063F4" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):206
                                                                                                        Entropy (8bit):5.083424224942491
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:tnrZvUYltumc4slvI/d/Krkl9/a1FmqZllR:trZvnltuC1/OklchllR
                                                                                                        MD5:24F7330CD64A1498AF898506C6A3E25F
                                                                                                        SHA1:D255EE71C3C0EEB9AE52A42AB194BE549162CC55
                                                                                                        SHA-256:CD5ABC74D01909086A416DFE561B145855761AA3147A33A537A6E203AB96CE13
                                                                                                        SHA-512:51ADF3B8B9A4EACEBB544B737493A1F14C5B9E29EE10F8CCC9D7B23FED955B43654B5F50046D9E28BF6752E29B2F3FF04F8E7A23C06BF09F40D44003FA54F9BD
                                                                                                        Malicious:false
                                                                                                        Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M2.5 7.5L6.5 11.5L13.5 4.5" stroke="#0063F4" stroke-linecap="round" stroke-linejoin="round"/>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):408
                                                                                                        Entropy (8bit):5.098639491286075
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:triNtVMtunOoPxziezPKMAc4R/8/iAhllR:tGNtVMtunOoPBiezPKvcCCiAhllR
                                                                                                        MD5:D1D229F761A57DAD3B82759E6EDEACC9
                                                                                                        SHA1:03D376D5B995AE711C6D9C5F3A9E5D36A230836A
                                                                                                        SHA-256:1BBEB056B6D95855621B728AB51B4D681909DFAC6B9D116B1E8E014ADA37493C
                                                                                                        SHA-512:9CEA9DD0CC653276194F0507219573861CE2C2CFA82E29C8D33FD395276A91BE5C501B077730F9CA4D5A67D08598A8984D9090BB9925EEAF611A7AF3765CCA99
                                                                                                        Malicious:false
                                                                                                        Preview:<svg width="118" height="72" viewBox="0 0 118 72" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="117.75" y="0.25" width="71.5" height="117.5" rx="3.75" transform="rotate(90 117.75 0.25)" stroke="#00A147" stroke-opacity="0.2" stroke-width="0.5" stroke-dasharray="2 2"/>.<path d="M49.5 36H68.5M59 45.5V26.5" stroke="#00A147" stroke-width="2.5" stroke-linecap="round" stroke-linejoin="round"/>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1111
                                                                                                        Entropy (8bit):4.922353322651825
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tVvnjuXMMjFOrWOINhLV7cgUI12fZtWUuWpPL7eBLplxHHQHxNNcGZG/zA:rngOrGNj7NU1hXpPPgLVQHt4U
                                                                                                        MD5:9167CFF0EE41F719E089BD91FE1602C3
                                                                                                        SHA1:D683DAF13B0219311B91B82BD10498637181FABA
                                                                                                        SHA-256:C81CDC9F6AF95B119B66A048B2F9A45985A76542A3A484ABCC3C1BDA0FEFF6D7
                                                                                                        SHA-512:C92EAAE30C33EA884851E77B452C624686C72B0B4F1061249525064AA069950B206837B5186A6AA46C94309FF934DA431747F8C90163DB5E312969BBA57CA83B
                                                                                                        Malicious:false
                                                                                                        Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M6.15572 0.871414L5.86631 0.372223L5.57691 0.871416C4.64432 2.48002 3.30744 3.8169 1.69884 4.74948L1.19965 5.03889L1.69884 5.3283C3.30744 6.26088 4.64432 7.59776 5.57691 9.20636L5.86631 9.70556L6.15572 9.20637C7.0883 7.59776 8.42519 6.26088 10.0338 5.32829L10.533 5.03889L10.0338 4.74948C8.42519 3.8169 7.0883 2.48002 6.15572 0.871414ZM12.6932 8.64314L12.5361 8.37223L12.3791 8.64314C11.6796 9.84959 10.677 10.8523 9.47054 11.5517L9.19963 11.7088L9.47053 11.8658C10.677 12.5652 11.6796 13.5679 12.3791 14.7744L12.5361 15.0453L12.6932 14.7744C13.3926 13.5679 14.3953 12.5652 15.6018 11.8658L15.8727 11.7088L15.6018 11.5517C14.3953 10.8523 13.3926 9.84959 12.6932 8.64314Z" fill="url(#paint0_linear_46_7486)" fill-opacity="0.85"/>.<defs>.<linearGradient id="paint0_linear_46_7486" x1="2.75375" y1="-1.46501" x2="14.7147" y2="-1.2119" gradientUnits="userSpac
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):6460
                                                                                                        Entropy (8bit):4.060238379732005
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:vjqX8U/y6G5twJ2AbbWZCtE1Fr8m+AKmPS4G8RyBzM0V7RZeP6dXC2:vKI5PA3WZCuKdwRUzM07LePaXC2
                                                                                                        MD5:1857E5EF44DAA6FA5C92B94A100C57F3
                                                                                                        SHA1:5DCC5FE50684C9403F84CDFF42154D8E936BFDC9
                                                                                                        SHA-256:5B41CB78BB19146580AD74C7E88EF2C3C8A88849E984ABCAFB76071D893B9B40
                                                                                                        SHA-512:7598D2681748FB8B91EA87140C2777011B22099DE679BF992994FB3FBD969A346AF70CFACD1C7EE52FCA3B2F1AD0E43DF5CC00CD547354E47579DE0D48AADC8B
                                                                                                        Malicious:false
                                                                                                        Preview:<svg width="118" height="72" viewBox="0 0 118 72" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M0.25 4C0.25 3.74923 0.274574 3.50445 0.32138 3.26787L0.0761336 3.21935C0.179947 2.69457 0.386413 2.2067 0.673736 1.77753L0.881477 1.91661C1.15533 1.50756 1.50756 1.15533 1.91661 0.881476L1.77753 0.673736C2.2067 0.386415 2.69457 0.179949 3.21935 0.0761316L3.26787 0.321378C3.50446 0.274574 3.74923 0.249995 4 0.249995L4.98214 0.249995L4.98214 -4.94017e-06L6.94643 -4.85431e-06L6.94643 0.249995L8.91071 0.249995L8.91071 -4.76844e-06L10.875 -4.68258e-06L10.875 0.249995L12.8393 0.249995L12.8393 -4.59672e-06L14.8036 -4.51086e-06L14.8036 0.249995L16.7679 0.249996L16.7679 -4.425e-06L18.7321 -4.33914e-06L18.7321 0.249996L20.6964 0.249996L20.6964 -4.25327e-06L22.6607 -4.16741e-06L22.6607 0.249996L24.625 0.249996L24.625 -4.08155e-06L26.5893 -3.99569e-06L26.5893 0.249996L28.5536 0.249996L28.5536 -3.90983e-06L30.5179 -3.82397e-06L30.5179 0.249996L32.4821 0.249996L32.4821 -3.7381e-06L34.4464 -3.6
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):849
                                                                                                        Entropy (8bit):4.689480559518956
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tVvnjuJIlnlxm0SNt5vzpVnRYsIFFjlgTj:rnVm0SNrpkDFjM
                                                                                                        MD5:81E039320ACB99AFBCB19460D7CC40FF
                                                                                                        SHA1:D4C17901A8D1E1F05A12E3066069A823FBED47B6
                                                                                                        SHA-256:87005C76B3FDB05BFD5C064004DD21EC316AB6DB8BBD029F202420EA964B966F
                                                                                                        SHA-512:6D921E8B39B1BCBE496B6083EE74B42C5EC7F6005DDE1884E85D8EB2DC6C4BDC6C713EB62BB1F1144C9CBB495879D271C081AB725EB1558B2F9027D8F45664C6
                                                                                                        Malicious:false
                                                                                                        Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">..<circle cx="8" cy="8" r="7" stroke="#253453" stroke-width="1.5" stroke-linejoin="round"/>..<path d="M6.99498 5.75C6.99498 6.30228 6.54727 6.75 5.99498 6.75C5.4427 6.75 4.99498 6.30228 4.99498 5.75C4.99498 5.19772 5.4427 4.75 5.99498 4.75C6.54727 4.75 6.99498 5.19772 6.99498 5.75Z" fill="#253453"/>..<path d="M11.0001 5.75C11.0001 6.30228 10.5524 6.75 10.0001 6.75C9.44783 6.75 9.00011 6.30228 9.00011 5.75C9.00011 5.19772 9.44783 4.75 10.0001 4.75C10.5524 4.75 11.0001 5.19772 11.0001 5.75Z" fill="#253453"/>..<path d="M11.0272 8.88677C11.0272 10.5586 9.34514 11.7463 8.00011 11.7463C6.65508 11.7463 4.9729 10.5586 4.9729 8.88677C4.9729 7.91869 5.99642 8.75341 8.00011 8.75323C9.99446 8.75306 11.0272 7.91867 11.0272 8.88677Z" fill="#253453"/>..</svg>
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):419
                                                                                                        Entropy (8bit):5.001331177583025
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:trZv4muCvxuJoUzNcUP7lP6gasL616lehqVQ6hllR:tVv4mupWUDZV6slehqnhllR
                                                                                                        MD5:63C6C38A34685E69B169D11A713BEA34
                                                                                                        SHA1:651202466F9D061730D6C8AD5089A684BDFFC790
                                                                                                        SHA-256:B37CC49AB7BD2F69F0394179299C39F9DFE533AD258CAF6CD0BC8796D150EB5D
                                                                                                        SHA-512:777BFC23ABCD6AB05AC32D05940C222E620047358E4E86A1BDE284E9C5D4FE00A11472F8B2E2BF0B594579F96BC7F1566C4DA06222CDD472A2FB6FD03CC7DE1C
                                                                                                        Malicious:false
                                                                                                        Preview:<svg width="16" height="17" viewBox="0 0 16 17" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M5.5 1.5H10.6425M1.5 4.5H2.75M2.75 4.5H13.25M2.75 4.5L3.89591 14.1122C3.95462 14.8949 4.6068 15.5 5.39171 15.5H10.6083C11.3932 15.5 12.0454 14.8949 12.1041 14.1122L13.25 4.5M13.25 4.5H14.5M8 8.5V11.5" stroke="#253453" stroke-opacity="0.9" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):953
                                                                                                        Entropy (8bit):5.12876009466642
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tVvnjutOt3O5lR6Y4NBlehqlt8T7SlehqhlltR4hMlehqhllWqHb:rnft3GlR625T7JM67e
                                                                                                        MD5:538C69CC45C637222AB3BB932E884FFD
                                                                                                        SHA1:0F79121CBE6E69BA3A82B109CA80BB49B58F041D
                                                                                                        SHA-256:9B6EB01CDC958AFFC89627CE76C2F344A612E50A988B6370016FB9FE1ED90C03
                                                                                                        SHA-512:207214364327385F7B2D5F7335AACA4E46365FEFFB1E833AE17C17A7EACA8E438944AA894B40E19876997202B5AE9BFED04F8A2E3CF6A190963302C4B3F72019
                                                                                                        Malicious:false
                                                                                                        Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_2487_307224)">.<path d="M14.6728 4.05882L8.23529 0.62549C8.08824 0.547059 7.91176 0.547059 7.76471 0.62549L1.32721 4.05882C0.974265 4.24706 0.974265 4.75294 1.32721 4.94118L7.76471 8.37451C7.91176 8.45294 8.08824 8.45294 8.23529 8.37451L14.6728 4.94118C15.0257 4.75294 15.0257 4.24706 14.6728 4.05882Z" stroke="#253453" stroke-opacity="0.9" stroke-linejoin="round"/>.<path d="M1 8.5L7.77639 11.8882C7.91716 11.9586 8.08284 11.9586 8.22361 11.8882L15 8.5" stroke="#253453" stroke-opacity="0.9" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M1 12L7.77639 15.3882C7.91716 15.4586 8.08284 15.4586 8.22361 15.3882L15 12" stroke="#253453" stroke-opacity="0.9" stroke-linecap="round" stroke-linejoin="round"/>.</g>.<defs>.<clipPath id="clip0_2487_307224">.<rect width="16" height="16" fill="white"/>.</clipPath>.</defs>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1025
                                                                                                        Entropy (8bit):5.005384172318149
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tVvnjuReqi4ULa8BLA9MMyaNPFt6m8Mkqk8eIPJSZFHyOHxNNqPG8rk8GEA:rn+4LGHlPJ/OH18YXX
                                                                                                        MD5:834AF3C26B87D860464AFBE9C73D2663
                                                                                                        SHA1:2179F21B8E669982839AF8D8B3F9729B0314D826
                                                                                                        SHA-256:2B3967B33E0912F0CCB5D27379057627012BD2C08FC32206905F9037DD5509C4
                                                                                                        SHA-512:C53CD68F145102C10EB9DA991F533957A33A796EE56BA63B5CF7488668651BDE779725A4AB11A6F875A2AB5A3C30D7FC7B835824793DFD23701D5463176C8AE6
                                                                                                        Malicious:false
                                                                                                        Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M0 2.5C0 1.11929 1.11929 0 2.5 0H13.5C14.8807 0 16 1.11929 16 2.5V13.5C16 14.8807 14.8807 16 13.5 16H2.5C1.11929 16 0 14.8807 0 13.5V2.5Z" fill="url(#paint0_linear_2487_307184)"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M3 4.5C3 4.22386 3.22386 4 3.5 4H4C4.27614 4 4.5 4.22386 4.5 4.5V9.93934L7.14645 7.29289C7.33398 7.10536 7.58834 7 7.85355 7H8.14645C8.41166 7 8.66602 7.10536 8.85355 7.29289L11.5 9.93934V4.5C11.5 4.22386 11.7239 4 12 4H12.5C12.7761 4 13 4.22386 13 4.5V11.5C13 11.7761 12.7761 12 12.5 12H11.8536C11.5883 12 11.334 11.8946 11.1464 11.7071L8 8.56066L4.85355 11.7071C4.66602 11.8946 4.41166 12 4.14645 12H3.5C3.22386 12 3 11.7761 3 11.5V4.5Z" fill="white"/>.<defs>.<linearGradient id="paint0_linear_2487_307184" x1="16" y1="16" x2="0" y2="0" gradientUnits="userSpaceOnUse">.<stop offset="0.029618" stop-color="#0A6CFF"/>.<stop offset="1" stop-color="#29A9FF"/>.</linear
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):977
                                                                                                        Entropy (8bit):4.991993798118768
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tVvnjuReqi4ULa8BLj9MMbjMj2NgpbUkqgk0gACeH9laHxNNcGkGYzA:rn+4L123pegxgAHlaHtPD
                                                                                                        MD5:1835336AF9FB2E88DED06346BAAC0873
                                                                                                        SHA1:36E536700B5DA9D70BD09B2DE95C985F399BB9B9
                                                                                                        SHA-256:82A1C8382CECC1BF073275ABF19A07A006AB0DD89A582BA383E022ED12D9790B
                                                                                                        SHA-512:C2B906B568E6DEEBC485B066235E7F282288BBA50800F0AB9E126BC674BA0DB5F979F2E6736E79345284302F6CE47BA7FEA6687A5E2406EEF3D13D277CCAA2B5
                                                                                                        Malicious:false
                                                                                                        Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M0 2.5C0 1.11929 1.11929 0 2.5 0H13.5C14.8807 0 16 1.11929 16 2.5V13.5C16 14.8807 14.8807 16 13.5 16H2.5C1.11929 16 0 14.8807 0 13.5V2.5Z" fill="url(#paint0_linear_2487_307219)"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M6.5 3.5C6.5 3.08579 6.83579 2.75 7.25 2.75H10C11.7949 2.75 13.25 4.20507 13.25 6C13.25 7.79493 11.7949 9.25 10 9.25H5.5C4.80964 9.25 4.25 9.80964 4.25 10.5C4.25 11.1904 4.80964 11.75 5.5 11.75H6.5V10.25H8V12.5C8 12.9142 7.66421 13.25 7.25 13.25H5.5C3.98122 13.25 2.75 12.0188 2.75 10.5C2.75 8.98122 3.98122 7.75 5.5 7.75H10C10.9665 7.75 11.75 6.9665 11.75 6C11.75 5.0335 10.9665 4.25 10 4.25H8V6.75H6.5V3.5Z" fill="white"/>.<defs>.<linearGradient id="paint0_linear_2487_307219" x1="0" y1="0" x2="16" y2="16" gradientUnits="userSpaceOnUse">.<stop stop-color="#FF5940"/>.<stop offset="1" stop-color="#DE3030"/>.</linearGradient>.</defs>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1043
                                                                                                        Entropy (8bit):4.9834300239724145
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tVvnjuReqi4ULa8BL+GN9MM3yR85FsCJjYt3B+9ubWHBHQ0HxNNcGvcmGhGKA:rn+4L+plB+i2HFHtvOQ1
                                                                                                        MD5:B3D7DA20048FBEF044CC50005E3B541F
                                                                                                        SHA1:6477F9FC9A2AF1FA331CA80576C899C85C667B78
                                                                                                        SHA-256:CDE70619E1BF3CA553D8C81444B6D5D78EA2508EAD395BF0FDB4E6E390C94A9A
                                                                                                        SHA-512:582DC5E645F104CA752532CE3E7BA33AAD41F8B2798D19C6ED7158039BFDD4B774FED12EE1850C251797B43F0170355FC04A55F160264AD0FA33F8EF2483B7BF
                                                                                                        Malicious:false
                                                                                                        Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M0 2.5C0 1.11929 1.11929 0 2.5 0H13.5C14.8807 0 16 1.11929 16 2.5V13.5C16 14.8807 14.8807 16 13.5 16H2.5C1.11929 16 0 14.8807 0 13.5V2.5Z" fill="url(#paint0_linear_2487_307190)"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M3 5.75C3 4.23122 4.23122 3 5.75 3H11.5C11.7761 3 12 3.22386 12 3.5V4C12 4.27614 11.7761 4.5 11.5 4.5H5.75C5.05964 4.5 4.5 5.05964 4.5 5.75C4.5 6.44036 5.05964 7 5.75 7H10.25C11.7688 7 13 8.23122 13 9.75C13 11.2688 11.7688 12.5 10.25 12.5H4.5C4.22386 12.5 4 12.2761 4 12V11.5C4 11.2239 4.22386 11 4.5 11H10.25C10.9404 11 11.5 10.4404 11.5 9.75C11.5 9.05964 10.9404 8.5 10.25 8.5H5.75C4.23122 8.5 3 7.26878 3 5.75Z" fill="white"/>.<defs>.<linearGradient id="paint0_linear_2487_307190" x1="5.00768e-08" y1="1.21875" x2="14.5312" y2="16" gradientUnits="userSpaceOnUse">.<stop stop-color="#15D14D"/>.<stop offset="1" stop-color="#16A353"/>.<stop offset="1" stop-color="#
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):876
                                                                                                        Entropy (8bit):5.067416331579747
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tVvnjuReqi4ULa8BLm49MM4Pdt4RHDFFHjlaHxNNcG8GEA:rn+4Lm6laHtXX
                                                                                                        MD5:791CF5ED9483772959F3BA5FD970CB58
                                                                                                        SHA1:FE38150B995B209D7792E4612654F497D4F4D391
                                                                                                        SHA-256:CA4E3B0FC2F717622488184F2CD2500004F7FCB36030EA1F99530A4FA03B7F32
                                                                                                        SHA-512:8C55423B5EBE3D13F6E7408E50E38A22886A96C49E28DEF1E8BDEE407CAD1AEC98DABA5C2E400418FA234C9C8C1D2B08024675A5AF2C53856361D6A657B00ED6
                                                                                                        Malicious:false
                                                                                                        Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M0 2.5C0 1.11929 1.11929 0 2.5 0H13.5C14.8807 0 16 1.11929 16 2.5V13.5C16 14.8807 14.8807 16 13.5 16H2.5C1.11929 16 0 14.8807 0 13.5V2.5Z" fill="url(#paint0_linear_2487_307187)"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M9.75 4.5H4.5C4.22386 4.5 4 4.27614 4 4V3.5C4 3.22386 4.22386 3 4.5 3H9.75C11.5449 3 13 4.45507 13 6.25C13 8.04493 11.5449 9.5 9.75 9.5H5.5V12.5C5.5 12.7761 5.27614 13 5 13H4.5C4.22386 13 4 12.7761 4 12.5V8.75C4 8.33579 4.33579 8 4.75 8H9.75C10.7165 8 11.5 7.2165 11.5 6.25C11.5 5.2835 10.7165 4.5 9.75 4.5Z" fill="white"/>.<defs>.<linearGradient id="paint0_linear_2487_307187" x1="0" y1="0" x2="16" y2="16" gradientUnits="userSpaceOnUse">.<stop stop-color="#FF9012"/>.<stop offset="1" stop-color="#EC6810"/>.</linearGradient>.</defs>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (54672), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):54672
                                                                                                        Entropy (8bit):5.638187446472235
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:pvNLlhT4h8nhBwkRf7mxjEeCelFq73U9AkEX:PQh8nhBwkRfKxjEeCelFq73U9A/X
                                                                                                        MD5:F3BF0D711F7E7A56CFB3C6A925607B42
                                                                                                        SHA1:CDAA57236ABE9A113B09BEE8C83F5593BAB0032A
                                                                                                        SHA-256:BED2B95C0E48227286ADA4A78409F52D559D88626526BA325402C58AE777D719
                                                                                                        SHA-512:4B6E1A52EA0B688A1076AB2677ED3B3738853299273EDEA1AFD0C6B38B6DE7C00F0FFF8DBAEC99EAF1CDDE8DF5A9E123E14DA9FE9983F8648F94BA9D314271AC
                                                                                                        Malicious:false
                                                                                                        Preview:body,html{margin:0;height:100%;background:#f4f4f4}body,html,p{margin:0;padding:0}button{font-family:Microsoft YaHei}.setting-mask{height:100%;width:100%;position:fixed;top:0;z-index:-1}::-webkit-scrollbar{width:10px;height:10px}::-webkit-scrollbar-track{border-radius:10px;background-color:#f5f5f5}::-webkit-scrollbar-thumb{height:20px;border-radius:8px;background-color:#ddd}.wps-setting{height:100%;font-family:Microsoft YaHei;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale;color:#2c3e50}.wps-setting-container{min-width:400px;max-width:1000px;height:auto;margin:0 auto;padding:66px 50px 0}.wps-setting-wrap .wps-setting-sync-dialog .wps-dialog{-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none;border-radius:6px;-webkit-box-shadow:0 9px 27px 0 rgba(0,0,0,.31);box-shadow:0 9px 27px 0 rgba(0,0,0,.31)}.wps-setting-wrap .wps-setting-sync-dialog .wps-dialog-body{padding-bottom:0;padding-left:24px}.wps-setting-wrap .wps-setting-sync-dialog .w
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):94636
                                                                                                        Entropy (8bit):5.986711208503677
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:/1V2oV5UVeSyGAElvWAx0Fg6Vh/aKrv6hsJOc4FuyRIBb7ho:/L5KL0paH+JOc4FlGNo
                                                                                                        MD5:77E5B18785DAA7130F738564B8F09168
                                                                                                        SHA1:C7106C6FC37298B24A5E85D2E491A88564335BA4
                                                                                                        SHA-256:D7A1635A2818D3E68BF750DE0A44D70CDE7076CDAD69D580BE4287D42A7174ED
                                                                                                        SHA-512:483B2315420C30E4F3CC017A31853C7F363CB275EDD957A50036A8F5D4E5EB1D2FA604539FF709B9E65760ADDACCE5853B0A2346B4CB37279065A9ECA43D253F
                                                                                                        Malicious:false
                                                                                                        Preview:body,html{overflow:hidden!important;font-family:Microsoft YaHei;margin:0;height:560px;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none}p{margin:0}input{outline:none}.wps-workspace{display:-ms-flexbox;display:flex;display:-webkit-flex;height:560px}.wps-workspace-resize{cursor:e-resize}.wps-workspace-menu{height:100%;cursor:e-resize;border-right:5px solid transparent;box-sizing:border-box;background-color:rgba(72,72,72,.98)}.wps-workspace-menu-wrap{cursor:default;background:rgba(51,51,51,.98)}.wps-workspace-menu-header{position:relative;padding:21px 20px;height:18px;line-height:18px;cursor:default}.wps-workspace-menu-header-title{display:inline-block;color:hsla(0,0%,100%,.5);font-size:12px}.wps-workspace-menu-header-icon{position:absolute;right:11px;top:50%;margin-top:-12px;width:24px;height:24px;cursor:pointer}.wps-workspace-menu-header-icon:hover{background:hsla(0,0%,100%,.06);border-radius:12px}.wps-workspace-menu-header-icon:active{background:hsla(
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (40245)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):48782
                                                                                                        Entropy (8bit):5.2262221297449925
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:2Ic+DSp828YsayrW3Y+2gVOdQ4niUn/F4NRhJcI/Ig60Ewk8OwPoYI/1D25/lFhi:2IcJK28Y7yrW3Y+2gVOdQ4nie/F4Jbyl
                                                                                                        MD5:85FB63B155342B98A28E7B84468A7920
                                                                                                        SHA1:3986FEE1C8F1F58AE81D2E70C335F81627C856BE
                                                                                                        SHA-256:99D08E7A86A79B01E5A1E28DBD8B54074A3AA0A75E413801ADC1DBCA358AD484
                                                                                                        SHA-512:0B5BF847CD9303E43D3BE3DE2819ACF7ACDF7017F8DFE83414D06FE7374407E0C87482D13FB05CD05B293DAB9CCA4C473C36CB857C74EE2D305ED6D436E45040
                                                                                                        Malicious:false
                                                                                                        Preview:.el-loading-parent--relative{position:relative!important}.el-loading-parent--hidden{overflow:hidden!important}.el-loading-mask{position:absolute;z-index:2000;background-color:hsla(0,0%,100%,.9);margin:0;top:0;right:0;bottom:0;left:0;-webkit-transition:opacity .3s;transition:opacity .3s}.el-loading-mask.is-fullscreen{position:fixed}.el-loading-mask.is-fullscreen .el-loading-spinner{margin-top:-25px}.el-loading-mask.is-fullscreen .el-loading-spinner .circular{height:50px;width:50px}.el-loading-spinner{top:50%;margin-top:-21px;width:100%;text-align:center;position:absolute}.el-loading-spinner .el-loading-text{color:#409eff;margin:3px 0;font-size:14px}.el-loading-spinner .circular{height:42px;width:42px;-webkit-animation:loading-rotate 2s linear infinite;animation:loading-rotate 2s linear infinite}.el-loading-spinner .path{-webkit-animation:loading-dash 1.5s ease-in-out infinite;animation:loading-dash 1.5s ease-in-out infinite;stroke-dasharray:90,150;stroke-dashoffset:0;stroke-width:2;stro
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:TrueType Font data, 11 tables, 1st "GSUB", 18 names, Macintosh,
                                                                                                        Category:dropped
                                                                                                        Size (bytes):55956
                                                                                                        Entropy (8bit):6.315549993845645
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:qTIRCXXCwinqtuPM16hD2N3SUjbwaST4DCJe:39GEcgD2njb5ST4h
                                                                                                        MD5:732389DED34CB9C52DD88271F1345AF9
                                                                                                        SHA1:8058FC55EF8432832D0B3033680C73702562DE0F
                                                                                                        SHA-256:A30F5B3BA6A48822EAE041E0CA5412A289125E4BA661D047DAE565AC43B4A6B2
                                                                                                        SHA-512:E8971AE48F5287D252F5B0A2D0516091BEF0D2FEBF7D01FD7B435E426D106FEA251037439EC42C2937E934B66F38E5EB43D00A213CDF334F482F4A06B1817F9C
                                                                                                        Malicious:false
                                                                                                        Preview:...........0GSUB.......8...BOS/2=.I....|...Vcmap8.....8...*glyf+.B.........head..".......6hhea...........$hmtxd..........dloca}..`...d...4maxp.1......... name......$...apost.s..................\..................................i?.-_.<..............................................................................,..DFLT................liga...........................................................2..............................PfEd.@........\..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):12442
                                                                                                        Entropy (8bit):5.29669637627179
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:b2MHkkBvlE0km2wzFap7NFDzO7DYtQtOtstsS6WAgoUj2aBrm7ABKbtNc8cQhAw4:hkkBvWNFR+QKaVqr4AYbt+8cQHe
                                                                                                        MD5:7415DFC67B4716FFC98199D08B872252
                                                                                                        SHA1:F63324C20E4C658E1F1A35064229C55AA9B27001
                                                                                                        SHA-256:9C2BCDC61BB2D3C21CD2B1D300652E032444B5506B10749E3EF41A351816689B
                                                                                                        SHA-512:57061ECAD2CEAC2BADC70E583EDA1FE4D7C0B36BD56696684957E4AF82C609933C170425A64D9F0B8361118D8DAF8C29BDFFBB0512D9854AFA3D554D7FBF2AA9
                                                                                                        Malicious:false
                                                                                                        Preview:<svg width="166" height="187" viewBox="0 0 166 187" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><title>.. 12</title><defs><path id="a" d="M0 0h166v187H0z"/><linearGradient x1="53.219%" y1="-31.648%" x2="51.522%" y2="135.802%" id="c"><stop stop-color="#131313" offset="0%"/><stop offset="100%"/></linearGradient><linearGradient x1="100%" y1="100%" x2="0%" y2="0%" id="d"><stop stop-color="#2E3235" offset="0%"/><stop stop-color="#232426" offset="39.306%"/><stop stop-color="#1A1A1A" offset="100%"/></linearGradient><linearGradient x1="13.294%" y1="12.102%" x2="110.579%" y2="100%" id="f"><stop stop-opacity=".2" offset="0%"/><stop stop-opacity="0" offset="27.556%"/><stop stop-color="#B4B4B4" stop-opacity=".5" offset="100%"/></linearGradient><linearGradient x1="0%" y1="0%" x2="38.76%" y2="39.44%" id="g"><stop offset="0%"/><stop stop-opacity="0" offset="100%"/></linearGradient><circle id="e" cx="4" cy="4" r="4"/><radialGradient cx="54.891%" fx="54.891%" fy="5
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 72 x 72
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2724
                                                                                                        Entropy (8bit):7.519086792237096
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:nt1kvnLeZBJ3PazGv77L8638M35VE3y3K83k3aZ3i07mM3n:nQQ3oc7lsBCd0KZB3
                                                                                                        MD5:A0A1A4631AA04ED6FBA64A083E239476
                                                                                                        SHA1:241892834D80DB16B78E0F9EDC926B5DC217D0B4
                                                                                                        SHA-256:9A437409D5A4393137AAA5E4152E4737E0DF91354BD574AFA13CFA9C2940D6D6
                                                                                                        SHA-512:F82EBBFAC68E6A0AAEF82CFF589C7A9731E64D40D0AC72EDFCA64EB68F6504A7376A0C2C5161BC6AC401DA0273060BF6343806E339387417AA1DAFF3789C2FB5
                                                                                                        Malicious:false
                                                                                                        Preview:GIF89aH.H............................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:16b35bd9-3f2e-9947-bf64-ec89d37dc415" xmpMM:DocumentID="xmp.did:7E59DE2CC4C511E581EE81A6C9337C58" xmpMM:InstanceID="xmp.iid:7E59DE2BC4C511E581EE81A6C9337C58" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:b8d54f1b-4591-da4f-aa77-6e9e91b157e6" stRef:documentID="adobe:docid:photoshop:edc34724-c32b-11e5-baa0-9f1384ce836d"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....................................................
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:HTML document, ASCII text, with very long lines (32065)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):47134
                                                                                                        Entropy (8bit):5.378945341957801
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:8z4BCWkXIxdL9B/DTEPJqNfWGtZI2asIX5JOolJZM25ECO:c4BKXOLf8PJ+fWGEgrolj35ECO
                                                                                                        MD5:75747FB811A4C0FF9CB24C2263E57F20
                                                                                                        SHA1:DD55907844F2F75D0DBE5255EEEA650FD4FBBA0B
                                                                                                        SHA-256:9AA4789494A061D3E4128E55EDFC250C7C0C6E25B700FBA6AB3CF9494395C46E
                                                                                                        SHA-512:F54122FC8722634B594F87D993FD499E71FAC98BC80E75D61D883B51E57BC3ABC5EA0254C8D476ED005270500921CD8356024BA396A9C3700E6FE11CAE58AF38
                                                                                                        Malicious:false
                                                                                                        Preview: GhqAdW1YJambXGrsA+2lC8ahyAqJz6rrtV0kMyEkgQjA+kQFukNvOUNZYi0LOOxJcvyvMkNbBZosNUBAUiRLrEEZ1FdBxqJw/7IxS7COAuR7L0pNGuafs+k0pkhrePUlOfdukT2eayeMiJ88wnMf0dCpy0PIOdYBGrjqK+KnVZA5nNZieDDPBb2FHVGrKzaAZs+DXOtBL3G34mBzL+SkGmXTLFUBlnsvsOnzn54iCDnPWgzg5GVbI1Xvo2PrVNGsZWchpuq1T0sEV5jtTi6r9q8lfRkPG+/5om3V192szBAEHW85vdc8gyIk4aQKJtD3kZbGn4gNy90GwYKR5CmbnQ==--><!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <meta http-equiv="X-UA-Compatible" content="ie=edge">. <title>WPS</title>. <style>. body {. margin: 0;. padding: 0;. font-family: Helvetica;. }. .container {. position: absolute;. top: 0;. left: 0;. right: 0;. bottom: 0;. background-color: #fff;. }. .wrapper {. width: 328px;. margin: auto;. text-align: center;. }.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (1304), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1304
                                                                                                        Entropy (8bit):5.124965554479441
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:pfQ7xYwXxu/C+uNgXPgRo5l9uROGsHKs/3oX:NUxYmCQ7oGOGsq0I
                                                                                                        MD5:A6F7CF0200182C07B08CC7BDE0599C16
                                                                                                        SHA1:B58338CAE8E01DA5DE695F03A00FC9A6257EEA99
                                                                                                        SHA-256:D928029DFAC434111973B3FD2B79633DC880138D0424059589EC86D53AE24480
                                                                                                        SHA-512:48F2AF6254F8FA8CFBBCDE95C9E74B64010DDE9E80BE584871D6F1546EC726AB46A7E4A2D4656F9EB5C28584E1CD3CEC878CDEAFE9567C29B2349C33B0CA4D6F
                                                                                                        Malicious:false
                                                                                                        Preview:p[data-v-d96be9ac]{margin:0}.msg-box[data-v-d96be9ac]{text-align:center;margin:80px auto 40px}.msg-box .fail-img[data-v-d96be9ac]{width:250px;height:162px}.msg-box .fail-title[data-v-d96be9ac]{margin:40px auto 16px;font-size:24px;font-weight:700;color:#242f44;line-height:33px}.msg-box .fail-desc[data-v-d96be9ac]{font-size:16px;color:#4f5d79;line-height:24px;margin-bottom:30px;padding:0 65px}.msg-box .fail-go-website[data-v-d96be9ac]{padding:10px 47px;font-size:16px;color:#262e3e;line-height:22px;background:#fff;border-radius:2px;border:1px solid #d7d9de;display:inline-block;margin-left:16px;cursor:pointer}.msg-box .fail-btn[data-v-d96be9ac]{padding:10px 63px;background:#417ff9;border-radius:2px;font-size:16px;font-weight:700;color:#fff;line-height:22px;display:inline-block;cursor:pointer}.msg-box .fail-btn[data-v-d96be9ac]:hover{background:#608dfa}.msg-box .fail-btn[data-v-d96be9ac]:active{background:#1f72f1}.msg-box .fail-bottom[data-v-d96be9ac]{position:fixed;bottom:40px;left:50%;-we
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (6768), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):6768
                                                                                                        Entropy (8bit):5.123353961588147
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:suLjMFFkKtF6hG11uVnVkmmyYYeHX+/BevM/88L/bU0q+wV40CS9mIQB1:DfMFFkKtF6hkJmzH9/UvM/88E0q+wS0W
                                                                                                        MD5:51B9E0790FA96D6A1F405DF121F47C82
                                                                                                        SHA1:D4F67EA13F21ED573CA17D48D8A6CB87B472B915
                                                                                                        SHA-256:D01DF184AFF2CD348AE692F386A14EAA9FE5E4A55DF8CD74441113BC94C71F32
                                                                                                        SHA-512:95DB4678956C69876583604CA11A56840BF4CC2FF259CFDB27B0D302FEC615EFE1CEB3067A40E7A7F9040420C65285706FA2C4A469526E624006303AC4898E3C
                                                                                                        Malicious:false
                                                                                                        Preview:.home-upgrade-container[data-v-e63bd484]{height:600px;width:830px;position:relative;top:0;left:0;overflow:hidden;background-size:100%;overflow-y:auto}.home-upgrade-container .upgrade-img[data-v-e63bd484]{height:595px;width:830px}.home-upgrade-container .container-loading[data-v-e63bd484]{position:absolute;top:40%;left:47%;width:36px;height:36px;-webkit-transform:translate(-50%,-40%);transform:translate(-50%,-40%);-webkit-animation:turn-data-v-e63bd484 1s linear infinite;animation:turn-data-v-e63bd484 1s linear infinite}.home-upgrade-container .btn-close[data-v-e63bd484]{position:absolute;width:16px;height:16px;top:16px;right:17px;background-size:16px 16px;background-image:url(../img/close-normal.svg);opacity:1;cursor:pointer}.home-upgrade-container .btn-close[data-v-e63bd484]:hover{opacity:.7}.home-upgrade-container .upgrade-box[data-v-e63bd484]{position:absolute;bottom:40px;left:50%;-webkit-transform:translate(-50%);transform:translate(-50%)}.home-upgrade-container .upgrade-box .upgra
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):96
                                                                                                        Entropy (8bit):5.041440985046934
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:21KEJ+JIEVWMO5TVVukZULFSKPjVcZUGWaZ/pY:gKE0JHkRNV0kIRjxae
                                                                                                        MD5:0A1172B4A6C24C04979C055DFD72FD9A
                                                                                                        SHA1:88B7C949B2F465DDE720FAB6E3B90C3A5ED2A5CF
                                                                                                        SHA-256:3DC2829E7B4C35CBC37DFA982F0A91289348CD1E40395526072644AD0339889B
                                                                                                        SHA-512:1EE4F129B4160DF8711C08E701346A41D273A3D540E587CACE32AD40299A126B9D5C21F03CFC10C2C1373BAC4F065D9E2990F1E84F2D68E9880FF738249E269A
                                                                                                        Malicious:false
                                                                                                        Preview:#window-el[data-v-53ba5877]{height:600px;background-color:#fff;padding-right:calc(100vw - 100%)}
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (810), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):810
                                                                                                        Entropy (8bit):5.029809907090994
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:4FZQVoT4yGCVzQ2pJk5QZmlYPcLZQxfcwDpwQHSPJWJtj+cIacdfHUpwQdpwQ1T:zTCV82ZmlYPhxf/lHOJcCp2lvl1T
                                                                                                        MD5:FDA516528DA38805F6F088A6ABA6E3DA
                                                                                                        SHA1:A151E3B9A0BD688CAE942CED26085657A508F3A0
                                                                                                        SHA-256:5C9FA560C69ED88C25C2C7165CF0591DFA6924E2CA0A6B162B29D2DDC8469030
                                                                                                        SHA-512:402761C3E455DA8348F5FFF2F795DD15B0970A8D1F59A859064DD4BE1AAD1BCA3827B5F8156CD294AAD0078531105405835D3090B2D16470C850A302125ADEAB
                                                                                                        Malicious:false
                                                                                                        Preview:.payment-container .msg-box[data-v-a6b1c530]{text-align:center;height:370px;width:600px}.payment-container .msg-box .default-img[data-v-a6b1c530]{width:300px;height:105px;pointer-events:none}.payment-container .msg-box .title[data-v-a6b1c530]{margin-top:20px;font-size:24px;color:#424242;letter-spacing:0}.payment-container .msg-box .description[data-v-a6b1c530]{text-align:left;font-size:14px;color:#3f3f3f;letter-spacing:0;line-height:31px}.payment-container .msg-box .view-more[data-v-a6b1c530]{font-size:16px;color:#999;line-height:42px;height:42px;width:168px;border-radius:5px;background:#fff;border:1px solid #ccc;margin:auto;cursor:pointer;margin-top:30px}.payment-container .msg-box .view-more[data-v-a6b1c530]:hover{opacity:.8}.payment-container .msg-box .view-more[data-v-a6b1c530]:active{opacity:1}
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (407), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):407
                                                                                                        Entropy (8bit):5.036314379612895
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:DqlQEiHbLkPj4qllQMnb+b33TJjUnqlqJHb4AYCDVvKcyqlvob4NJTWACVvKcwDm:DWyLVLA06nB74AYPcyh4Xfcwq
                                                                                                        MD5:7D86C3648F33007D4E928C9A1350C290
                                                                                                        SHA1:3C5B5621B6DBBA9D55DAB17FD41BFA7ABCB6CFEF
                                                                                                        SHA-256:37A0B44050EF94AEB562AF6CE9F827BA836E65E13D008ECB08F664794A447F16
                                                                                                        SHA-512:D4AFD177AEF1943AF866B439DECB740B537412789C2F977657BEB0CEA1B6106997F70E903E4CA28F6984326AA41261CBFB6EB0493EB793FFE57F85E16EBD12B8
                                                                                                        Malicious:false
                                                                                                        Preview:.successful-container .msg-box[data-v-a698a74a]{text-align:center;height:273px;width:395px}.successful-container .msg-box .img-item[data-v-a698a74a]{width:312px;height:136px;pointer-events:none}.successful-container .msg-box .dt[data-v-a698a74a]{font-size:24px;color:#424242;letter-spacing:0}.successful-container .msg-box .dd[data-v-a698a74a]{font-size:14px;color:#3f3f3f;letter-spacing:0;line-height:31px}
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (1852), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1852
                                                                                                        Entropy (8bit):5.139399055957218
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:6tf50DUJ50DU/7OFfVhq4HM4vM0UHQK+qNYhKYb2dHBJ/:6l5KUJ5KU/Kth3M4vBKUlmP
                                                                                                        MD5:CF262E9A2480FBBD3DAF00C3B663D73E
                                                                                                        SHA1:5636946C755BBE3F96FD02C9147A8F3BFFB02A93
                                                                                                        SHA-256:CCB6F5A312F57B416CB1A3C373C73589A4A10F31556B1835CF83029FC3712B5A
                                                                                                        SHA-512:8BC9AEA26BB20C8B97F1C20F108CD951F966C54DF4116BBAE31F6008A2C5019EDF06D9F44360B0C7A46461BAFABDE2C3EED3014B88B07FFC0B575B8390F7D19D
                                                                                                        Malicious:false
                                                                                                        Preview:.successful-container[data-v-5ab8d4c1]{height:100%;position:relative;top:0;left:0;overflow:hidden;background-size:100%;background-image:url(https://abroadad.cache.wpscdn.com/app/shopwindow/2024-07-03/cea2e4f243e4c6bd57cb7beeaceff587.png)}.successful-container .msg-box[data-v-5ab8d4c1]{height:100%;width:100%;position:absolute;top:0;left:0;background-image:url(https://abroadad.cache.wpscdn.com/app/shopwindow/2024-07-03/ca6c710b1494731eaceb811e228fa97a.png);background-repeat:no-repeat;background-size:100% 406px}.successful-container .msg-box .success-title[data-v-5ab8d4c1]{background:rgba(10,30,79,.67);height:406px;display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-orient:vertical;-webkit-box-direction:normal;-ms-flex-direction:column;flex-direction:column;-webkit-box-align:center;-ms-flex-align:center;align-items:center;-webkit-box-pack:end;-ms-flex-pack:end;justify-content:flex-end}.successful-container .msg-box .success-title .title[data-v-5ab8d4c1]{color:#fff;font-size:3
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (13201), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):13201
                                                                                                        Entropy (8bit):5.158271316794178
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:C6xrQBenRgNffwADc0FmZDKt4vQXFYpYK5yGAy6s49rKZXT7ILDwHK4Y:ABhiqRFYp1PVjT7ILEG
                                                                                                        MD5:BAA5DDF82693E7DFA7467A314C303EF5
                                                                                                        SHA1:39CA46C9011D7250E0CC74487E8820CB1C12804F
                                                                                                        SHA-256:120DD1B63467FE90B776D948A2C27113483DB23AF8C8CCB79AB3C72B03E96AE3
                                                                                                        SHA-512:CDC06508F9078603015C20712061CF0B391D563F3FE64FAE9C01F6644F4A05D16E325879ACFEF6C92FF2319A3B07855240405906AB68E9CF13B93B08164F6F71
                                                                                                        Malicious:false
                                                                                                        Preview:.num-anim[data-v-42778682]{display:block;position:absolute;top:0;left:0;width:100%;height:100%}.num-anim .bottom-half-num[data-v-42778682],.num-anim .top-half-num[data-v-42778682]{text-align:center;overflow:hidden;padding-top:0}.num-anim .top-half-num[data-v-42778682]{height:50%;border-top-left-radius:8px;border-top-right-radius:8px;background-image:-webkit-gradient(linear,left top,left bottom,from(#ececec),to(#d4d4d4));background-image:linear-gradient(180deg,#ececec,#d4d4d4)}.num-anim .bottom-half-num[data-v-42778682]{margin-top:0;height:50%;margin-top:22.5px;border-bottom-left-radius:8px;border-bottom-right-radius:8px;background-image:-webkit-gradient(linear,left top,left bottom,from(#d4d4d4),to(#ececec));background-image:linear-gradient(180deg,#d4d4d4,#ececec 100%)}.num-anim .bottom-half-num .dropper[data-v-42778682]{margin-top:-22.5px}.num-anim.bottom-anim[data-v-42778682]{left:0;-webkit-transform:perspective(200px) rotateX(90deg) rotateY(0deg);transform:perspective(200px) rotateX(
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):76609
                                                                                                        Entropy (8bit):5.188583991904044
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:Z6yuKZiy91Q6AqMixitwiG/rn2kw0UWmhl4k7kj2Kjh2CmD:Z6yuKNiG/rn2kw0UWmhl4k7z
                                                                                                        MD5:D2F977E3E7DA2D76C054782A0341C38A
                                                                                                        SHA1:4D63365518CD4DAED00F15B2B56BE41697255AB1
                                                                                                        SHA-256:8F85A9FC1A75A4B72AD7977CA28F48206E48A6887417CD238FEBF3C22C07BC54
                                                                                                        SHA-512:C2666DB100877C96E617091B05E87DDA3622C9CF8AA42F798E782A78D3141426772E6AA695568AA1BA0D6E441A40354B79191C6DCC1ED89E0DD84A06B0491A82
                                                                                                        Malicious:false
                                                                                                        Preview:.operate-modal-wrapper{padding-top:16px}.title{font-size:24px;font-weight:700;color:#1d2f48;line-height:32px;text-align:center}.operate-img{width:710px;height:60px;margin:12px auto 0;background-size:100%;background-repeat:no-repeat}.modal-right-wrapper[data-v-60616aa6]{padding:0 19px;margin-top:16px;width:830px}.modal-right-wrapper.style6[data-v-60616aa6]{text-align:center}.modal-right-wrapper .row[data-v-60616aa6]{display:-webkit-box;display:-ms-flexbox;display:flex}.modal-right-wrapper .row .col[data-v-60616aa6]{padding:12px 0}.modal-right-wrapper .row .one-col[data-v-60616aa6]{width:480px;padding-left:16px;-webkit-box-sizing:content-box;box-sizing:content-box}.modal-right-wrapper .row .two-col[data-v-60616aa6]{width:120px;margin:0 13px 0 43px;text-align:center}.modal-right-wrapper .row .three-col[data-v-60616aa6]{width:120px;text-align:center}.modal-right-wrapper .row .tag[data-v-60616aa6]{font-size:11px;font-weight:700;color:#fff;line-height:11px;padding:2px 4px;background:#ff9526;
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (52167), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):52167
                                                                                                        Entropy (8bit):6.002499056719226
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:mlSQHtZTRKcCEIfWczWRzrBU7BzPaZDjBZLQYR/aCFgSYRmkdv+:mlxHtRczWx67dP03LQYcCnY0
                                                                                                        MD5:7CD5D015A1722C4C40256936E7FCB492
                                                                                                        SHA1:F04414F6E37D44A7DBC491F6AF0AC9B732DFA08A
                                                                                                        SHA-256:888A4F7D55575951FB8B9CAF904D861F40E8398A70E92498FFE6665942FF2E42
                                                                                                        SHA-512:6806379CD115260CC0EDB95F896E1E0C030FAC82FBCC4D538789F36AAE5DEBE972337AD3E2A06786DE847BEB058052FFFBC90B8A2DBE1FB941D335888245F80C
                                                                                                        Malicious:false
                                                                                                        Preview:input[data-v-6bc32fb9]::-webkit-input-placeholder{color:#ccc;font-size:14px;font-weight:500}input[data-v-6bc32fb9]{outline:none}.input-card[data-v-6bc32fb9]{display:inline-block;margin-right:12px;vertical-align:top}.input-card.card-cvc[data-v-6bc32fb9]{margin-right:0}.input-card .label-card[data-v-6bc32fb9]{font-size:12px;color:#666;line-height:16px;margin-bottom:8px}.input-card .label-card span[data-v-6bc32fb9]{display:inline-block;vertical-align:bottom}.input-card .info-box[data-v-6bc32fb9]{position:relative;display:inline-block;margin-left:12px}.input-card .info-box .info[data-v-6bc32fb9]{width:14px;height:14px;cursor:pointer;vertical-align:bottom}.input-card .info-box .info-icon[data-v-6bc32fb9]{position:absolute;bottom:8px;left:50%;-webkit-transform:translateX(-50%);transform:translateX(-50%);opacity:0;-webkit-transition:all .5s;transition:all .5s;pointer-events:none;z-index:2022}.input-card .info-box .info-icon.show[data-v-6bc32fb9]{opacity:1}.input-card .info-box .info-icon.cvc[
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (5091), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):5091
                                                                                                        Entropy (8bit):4.990515728970965
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:DcQR8EuaCtsR85rSkR85rSLRvDjtfCp3fgZUxfI9YlSZg3W8CR8Ef0YJy/OTVU:DcgmJyxQ9rt86bJDS
                                                                                                        MD5:BEBBEBFEA1C7A4B292A3603829BB3F61
                                                                                                        SHA1:881DDC6642658EF97BD1BD329E28EFD495CC113A
                                                                                                        SHA-256:CBA99FD85A1D469E2370678433B51C4FF0EEA9404B7B6236F3DCFF0C8EDC1464
                                                                                                        SHA-512:81CF1EFA2896B38408FE46C0CC71B9311B294F2F6945BED631D53B718A3912C0AA96C1CE11BEA90CACA4B9A4509F8F87A6375FEDCE544ABD553ED7E1C05ED922
                                                                                                        Malicious:false
                                                                                                        Preview:[data-v-2c46d6c0]{-webkit-box-sizing:border-box;box-sizing:border-box}.wps-ai-box[data-v-2c46d6c0]{width:100%;height:100%}.wps-ai-box .content[data-v-2c46d6c0]{height:100%;width:100%;display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-orient:horizontal;-webkit-box-direction:normal;-ms-flex-direction:row;flex-direction:row;-webkit-box-pack:center;-ms-flex-pack:center;justify-content:center;-webkit-box-align:center;-ms-flex-align:center;align-items:center;border-radius:8px;padding-bottom:40px}.wps-ai-box .content .img[data-v-2c46d6c0]{height:100%;width:100%}.wps-ai-box .footer[data-v-2c46d6c0]{height:48px;display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-orient:horizontal;-webkit-box-direction:normal;-ms-flex-direction:row;flex-direction:row;-webkit-box-pack:justify;-ms-flex-pack:justify;justify-content:space-between;-webkit-box-align:center;-ms-flex-align:center;align-items:center}.wps-ai-box .footer .active-text[data-v-2c46d6c0]{font-size:16px;line-height:24
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (4287), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4287
                                                                                                        Entropy (8bit):5.070785751994592
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:dg3j75d67A4fQx4W4nZ4Wv4SeT4FQyPZ4byd4KP4/Cy/m4l6pK4wvnvA4v9904vi:eLM3jnm3jkFo7vJ/Hop7knvdl9x7UX
                                                                                                        MD5:B616202D7B6AC465D7C778029A773B47
                                                                                                        SHA1:81A3A46F14A0BF9D8C5DA0D5F34B163DD7DC2E45
                                                                                                        SHA-256:A98CD70E1736B49E441F656620E62D78B14467FB6976B43C352F25061AF7A3ED
                                                                                                        SHA-512:D4CD1713AF12546C9EB1ADA9E7A0BD1D61CAF8D61DF53A26EFE93A5636999F9AC8DEAE598987FC5672675AFDA23D79EBD71C1C4EA86DD42B1253C05394945744
                                                                                                        Malicious:false
                                                                                                        Preview:.home-aiFreeUpgrade-container[data-v-5fc74ad2]{height:600px;width:830px;position:relative;top:0;left:0;overflow:hidden;background-size:100% 100%;overflow-y:auto;background-repeat:no-repeat}.home-aiFreeUpgrade-container .btn-close[data-v-5fc74ad2]{position:absolute;width:16px;height:16px;top:16px;right:16px;background-size:16px 16px;background-image:url(../img/close-normal.svg);opacity:1;cursor:pointer;z-index:99}.home-aiFreeUpgrade-container .btn-close[data-v-5fc74ad2]:hover{opacity:.7}.home-aiFreeUpgrade-container .upgrade-box[data-v-5fc74ad2]{position:absolute;left:50%;-webkit-transform:translate(-50%);transform:translate(-50%);width:100%;height:100%;color:#000}.home-aiFreeUpgrade-container .upgrade-box .btn-upgrade[data-v-5fc74ad2]{position:absolute;right:62px;bottom:30px;display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-align:center;-ms-flex-align:center;align-items:center;-webkit-box-pack:center;-ms-flex-pack:center;justify-content:center;margin:34px auto 0;width:36
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (33901), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):33901
                                                                                                        Entropy (8bit):5.663049758064396
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:jHEIh9Y+WU2gmu6H8JLQr1AmQsm7BiMKn8c5K9Wghb:DEIh9Y+7JdZQr1AmHOBiOcWWgt
                                                                                                        MD5:6CB5B48B8A9B599561619E10A52E425B
                                                                                                        SHA1:5301363F65A6D5252DB5DA0E34AA24F3471B4C52
                                                                                                        SHA-256:2494453464BF47478BD85A935158CF3CE5F498E87500B3E1CE9A9CBA59908016
                                                                                                        SHA-512:5C3D64CAC6AB75D0B9BD710D747F608B77487D9B677585DE2CD28EB00A7587E893A23B142E5F5956B3B31F0650B4A023CF9A6DFE5961E7CF4516F5C38DE5F022
                                                                                                        Malicious:false
                                                                                                        Preview:*{-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none}a:focus{outline:none}.assets-err[data-v-ea8d5ae8]{position:fixed;margin:auto;left:0;right:0;top:0;bottom:0;width:830px;height:560px;-webkit-box-shadow:0 6px 16px 0 rgba(0,0,0,.5);box-shadow:0 6px 16px 0 rgba(0,0,0,.5);z-index:2018;background-color:#fff}.assets-err .close[data-v-ea8d5ae8]{cursor:pointer;position:absolute;width:15px;height:15px;right:30px;top:30px;background:url(data:image/png;base64,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
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (40628), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):40628
                                                                                                        Entropy (8bit):4.945102541812073
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:5SFuyT+d1go828YM6Sr9w3YeWXA1u9w4HCUn/l4R:YFuyTbd28Y7SrW3YeWXA1u9w4HCe/l4R
                                                                                                        MD5:87CA3F9F14003300D746655E42B8BB1C
                                                                                                        SHA1:5503F407BF0EA0596EFA8F356507E5801FD7028D
                                                                                                        SHA-256:8A73918B2A0376A41829B8C82AD8B6F485D70EF551D42E6F4EF54EC44BA44950
                                                                                                        SHA-512:7509B4129A44BD5BFFAA568D9AC6A95EFD0B58F05F35215BC095A85B2A374DD7D3FF2E37390988A960B9AE679A1383C3260401A7EFF9EC881E5BF634FB6FDCC9
                                                                                                        Malicious:false
                                                                                                        Preview:.el-checkbox-button__inner,.el-checkbox__input{white-space:nowrap;vertical-align:middle;outline:0}.el-checkbox{white-space:nowrap}.el-fade-in-enter,.el-fade-in-leave-active,.el-fade-in-linear-enter,.el-fade-in-linear-leave,.el-fade-in-linear-leave-active,.fade-in-linear-enter,.fade-in-linear-leave,.fade-in-linear-leave-active{opacity:0}.el-fade-in-linear-enter-active,.el-fade-in-linear-leave-active,.fade-in-linear-enter-active,.fade-in-linear-leave-active{-webkit-transition:opacity .2s linear;transition:opacity .2s linear}.el-fade-in-enter-active,.el-fade-in-leave-active,.el-zoom-in-center-enter-active,.el-zoom-in-center-leave-active{-webkit-transition:all .3s cubic-bezier(.55,0,.1,1);transition:all .3s cubic-bezier(.55,0,.1,1)}.el-zoom-in-center-enter,.el-zoom-in-center-leave-active{opacity:0;-webkit-transform:scaleX(0);transform:scaleX(0)}.el-zoom-in-top-enter-active,.el-zoom-in-top-leave-active{opacity:1;-webkit-transform:scaleY(1);transform:scaleY(1);-webkit-transition:opacity .3s
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:TrueType Font data, 11 tables, 1st "GSUB", 18 names, Macintosh,
                                                                                                        Category:dropped
                                                                                                        Size (bytes):55956
                                                                                                        Entropy (8bit):6.315549993845645
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:qTIRCXXCwinqtuPM16hD2N3SUjbwaST4DCJe:39GEcgD2njb5ST4h
                                                                                                        MD5:732389DED34CB9C52DD88271F1345AF9
                                                                                                        SHA1:8058FC55EF8432832D0B3033680C73702562DE0F
                                                                                                        SHA-256:A30F5B3BA6A48822EAE041E0CA5412A289125E4BA661D047DAE565AC43B4A6B2
                                                                                                        SHA-512:E8971AE48F5287D252F5B0A2D0516091BEF0D2FEBF7D01FD7B435E426D106FEA251037439EC42C2937E934B66F38E5EB43D00A213CDF334F482F4A06B1817F9C
                                                                                                        Malicious:false
                                                                                                        Preview:...........0GSUB.......8...BOS/2=.I....|...Vcmap8.....8...*glyf+.B.........head..".......6hhea...........$hmtxd..........dloca}..`...d...4maxp.1......... name......$...apost.s..................\..................................i?.-_.<..............................................................................,..DFLT................liga...........................................................2..............................PfEd.@........\..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):860
                                                                                                        Entropy (8bit):5.263273123253701
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:2dss3LyBy2eaxM2N9RNJ5TkBo2Jq9KEIsaY18m6:cvbyVvTkBo2wcEIsas8m6
                                                                                                        MD5:9F0CA1CBDFD9BB3630087A21A69B3E1D
                                                                                                        SHA1:ACB119612CAD0CF19982B30844DFC7C80E4CC0D1
                                                                                                        SHA-256:BDA3BCF44AA2D674956AF956200C74785C06DF1786E2C2382F287DD11FDACFAE
                                                                                                        SHA-512:F97F1ED4FAF22994A0253BF5D3562B4A301C9ACF88F5F4AAD16B0C9DDFD301098830BE24C0AEFAC7EFFB981A644ADE119A701C5E96505C39E99F49AEEBA94500
                                                                                                        Malicious:false
                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="22px" height="22px" viewBox="0 0 22 22" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>Path</title>. <g id="..-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="...1-...." transform="translate(-539.000000, -182.000000)" fill="#FE9C11">. <g id=".." transform="translate(259.000000, 56.000000)">. <polygon id="Path" transform="translate(291.186236, 136.757700) rotate(-15.000000) translate(-291.186236, -136.757700) " points="291.4533 125.7577 288.502802 133.939135 280.185436 136.488237 288.36847 139.440334 290.917573 147.7577 293.86967 139.574666 302.187035 137.025564 294.002402 134.075066 291.454899 125.7577"></polygon>. </g>. </g>. </g>.</svg>
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 484 x 246
                                                                                                        Category:dropped
                                                                                                        Size (bytes):65401
                                                                                                        Entropy (8bit):7.918729056055378
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:bk/DVC74cb7dTsvME6/gcg8p5/g205rjqvUTXI2DRL604oFbfREvO:bk7MXTsvG/VplhWjqvcXI2lL604oFbfl
                                                                                                        MD5:C9F9004A2B0351E59476FC2B30EA1B05
                                                                                                        SHA1:9D0B68CFE68A1079BFE85E49E1CDFC4B15588444
                                                                                                        SHA-256:4FD93CFF1B33520581AF040415C33CB5A1AC8D520F4B0CD23C63A394CA48F7C3
                                                                                                        SHA-512:71E113C05CC2A21F0686EB7ABC73DA846090929E8F90ACBDF9E72B1131459B3C66F0FBE786EB26DCD202E5E2DFD104D2329929431C37A9C9F83B32C703C30E8A
                                                                                                        Malicious:false
                                                                                                        Preview:GIF89a....p..!..NETSCAPE2.0.....!.......,................................................L......~......t..L^...J.Tb.5U.........Nw........:k....7....(8H..w.P.......)9...G...ieY....*..)jz.jH......:K..;V...x+......\l.6.u.......-...=}..SM.......=N...S........./?O_o..........0.......5..+..:.A.D..'ZL......7^...b..A.|8..B.*..li.%.s/gn.i.Z..p.....-.Bc.-J.(.NG.>R..Q...R...*.oZ.f..*XKS...k.P.......8.re..{..^b_....M..w...{.0_....m.1..&[.l....N.sV183..Z6.^1.th.I.....k.9.n\[....=...wi...%..8r.......m.Y./^..u..io....w...<.>.......?.......?.........`...H`....`....R........7a...w.~...a~....}!.4b}%.t.|)..b|-...{1.3c{5.s.z9.cz=...yA.3.@E.sd@I..?M..d?Q.3.>U.se>Y...=]...._*7....x..i..f.n..g.r.Ig.v.g.z..g.qD'......6.]y.M......(..1J...B*..."..Q....a:.......j......r...~.z...V.(s....^....w...+.....,....,....l...[m..G.....F.m..6...nZ......:[,..Z....K..v.o"..{....Z...#......,.......[...:|.....~.Lr.&..r.*..r....s.2.Ls.6.s.:..s<c...@....*.m4.H'...Ls..
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1169
                                                                                                        Entropy (8bit):5.155009354021653
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:2dznnbRLN6EpeaxM2LS1v1mSruID2N7XKaPjJ1paAWtq:cTnVP4Jrue2rjP4U
                                                                                                        MD5:D0F700F193ACF57EBE09D553D0620519
                                                                                                        SHA1:D6B1B175977ED5772A71C9D1FE7BB3B2085885DC
                                                                                                        SHA-256:544A695B3845E583BB01DF2F56D0D10108860E660299F6D34B0084554C628EAC
                                                                                                        SHA-512:FA80DC83C545C94A7FDAA65FB9FE52FA2CE0599B647FC853DB14D6600B35DCFAF9240F711DDC685AFFE17D4FD7F47584A1B556B3A2C4B0B0E81EF087AFDA93EE
                                                                                                        Malicious:false
                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="16px" height="16px" viewBox="0 0 16 16" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>..</title>. <g id=".." stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="list" transform="translate(-720.000000, -12.000000)">. <g id="...." transform="translate(16.000000, 12.000000)">. <g id="..-2" transform="translate(704.000000, 0.000000)">. <rect id=".." x="0" y="0" width="16" height="16"></rect>. <path d="M10.4256656,4.97557519 C11.011452,4.38978876 11.9611995,4.38978876 12.5469859,4.97557519 C13.0961607,5.52474998 13.1304841,6.39381239 12.6499562,6.98297313 L12.5469859,7.09689554 L7.48632574,12.1575557 L4.15557901,8.82680897 C3.56979257,8.24102254 3.56979257,7.29127507 4.15557901,6.70548863 C4.70475379,6.15631385 5.5738162,6.12199042 6.16297694,6.60251836 L6.27689935,6.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3644
                                                                                                        Entropy (8bit):4.982585551070849
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:MrXvV66had0kvW6/kwutxu9fMMuhdWMMuMaunhuF8y:Mh66had0kvWqkBS2dTdkYWy
                                                                                                        MD5:28C9780077485ECD75356843DF21EB06
                                                                                                        SHA1:0E707EC39397E319A09C40BD8AC17E57178A0179
                                                                                                        SHA-256:F1ACB7FE220790A24D0BB50F50956F60FE0DC9DD5279D3C8B2FB75D0D5F6EE61
                                                                                                        SHA-512:01E1DBFB51FCC2E47949D5726F520B397C1926C21B104C5786F1186774A4D666E2B532D468B00F64EEA4E895D0F71C73EB31D0CA0540C84BD7D54A400A530613
                                                                                                        Malicious:false
                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="206px" height="159px" viewBox="0 0 206 159" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>.. 30</title>. <defs>. <path d="M4,0 L176,0 C178.209139,-8.49901461e-16 180,1.790861 180,4 L180,123 C180,125.209139 178.209139,127 176,127 L94,127 L94,127 L90,133 L86,127 L4,127 C1.790861,127 2.705415e-16,125.209139 0,123 L0,4 C-7.1463071e-16,1.790861 1.790861,-3.82769592e-17 4,0 Z" id="path-1"></path>. <filter x="-11.9%" y="-11.7%" width="123.9%" height="132.6%" filterUnits="objectBoundingBox" id="filter-2">. <feMorphology radius="0.5" operator="dilate" in="SourceAlpha" result="shadowSpreadOuter1"></feMorphology>. <feOffset dx="0" dy="6" in="shadowSpreadOuter1" result="shadowOffsetOuter1"></feOffset>. <feGaussianBlur stdDeviation="6" in="shadowOffsetOuter1" result="shadowBlurOuter1"></feGaussianBlur>. <feComposite in="shadowB
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):523
                                                                                                        Entropy (8bit):4.841016814153743
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:trw9rpqfuXM652JtlSnhUhqBQlpoLQyV/1fUMfD11aFDRafjy:tCrpqfuXMMUS26QlfyVbr1oFtaby
                                                                                                        MD5:910E5CFBD4C1DD0B88B49D1B1CF8B4CE
                                                                                                        SHA1:AD3FB3CEFF8D5A1F69B8DBA115A39B30495E15EF
                                                                                                        SHA-256:FDB6AFDCB3CF65BFA06536D3C5EB4E0E3CD2ABA76552338E6D737B810DC02D82
                                                                                                        SHA-512:3752C5B43084371F0277E2E352B38AC2B1C1DAF2D57AB13265E1E1C0909960D526CA0E6B3237383B8DC9A0EDE83053C4954366B8546D683A8D718E9F79CC0B95
                                                                                                        Malicious:false
                                                                                                        Preview:<svg width="8" height="6" viewBox="0 0 8 6" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M7.75157 0.220338C8.0772 0.519242 8.08354 1.00982 7.76572 1.31608L3.69472 5.76635C3.3906 6.05941 2.89652 6.07931 2.56687 5.81178L0.285644 3.38744C-0.0588431 3.10786 -0.0971246 2.61857 0.20014 2.29457C0.497405 1.97058 1.01765 1.93458 1.36213 2.21416L3.05673 4.16239L6.58652 0.233646C6.90433 -0.0726082 7.42595 -0.0785666 7.75157 0.220338Z" fill="#536FFF" fill-opacity="0.9"/>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):972
                                                                                                        Entropy (8bit):5.315220406608833
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:2dznnbRLCO7/R7oeaxMB1yrQRKALofCFRfu111paAje:cTnVblN67D4x
                                                                                                        MD5:F0EA5B6F910A53C6470BAE5AC2BC2259
                                                                                                        SHA1:334E7D66BC612491DF8C44E000DE9FDBD5178CC2
                                                                                                        SHA-256:1A68696C2D6A9E768F029110FC34960FAE684A1FC0F0F69BEB240858469CFFD0
                                                                                                        SHA-512:DEB621351BF16ABF124E5EBCFD22D5ED6CC697F63D0466BEABBFDB3804EB3245413C7EABB3CAC723B2CEBED3A1F45BD1ABF5BB6E4CAD0276DCF44E07F7DDE098
                                                                                                        Malicious:false
                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="16px" height="16px" viewBox="0 0 16 16" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>01-../01../common_16px/pub_menubar_close</title>. <g id="01-../01../common_16px/pub_menubar_close" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <rect id="#16" x="0" y="0" width="16" height="16"></rect>. <path d="M3.14644661,3.85355339 C2.67504209,3.38214887 3.38214887,2.67504209 3.85355339,3.14644661 L8,7.29289322 L12.1464466,3.14644661 C12.6178511,2.67504209 13.3249579,3.38214887 12.8535534,3.85355339 L8.70710678,8 L12.8535534,12.1464466 C13.3249579,12.6178511 12.6178511,13.3249579 12.1464466,12.8535534 L8,8.70710678 L3.85355339,12.8535534 C3.38214887,13.3249579 2.67504209,12.6178511 3.14644661,12.1464466 L7.29289322,8 L3.14644661,3.85355339 Z" id=".." fill="#4F5D79" fill-rule="nonzero"></path>. </g>.</svg>
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):998
                                                                                                        Entropy (8bit):4.141863508051644
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tYU/duOzvRm2U+kUgMMKObL6/7CBXCdL2AGo:n/nzpTUPUg16/uBXOL2k
                                                                                                        MD5:2D20F104070147D3C794EDCE91F66CF0
                                                                                                        SHA1:E0DA2E2BF7444CDA4D5AB00C1C24ECC06DFD25E4
                                                                                                        SHA-256:B3733721F0CE2FB7C9F1B30493B2E712B3CACECBC93E1363C52F9B0703CACB1E
                                                                                                        SHA-512:F6A9A447DDCFD15B0AEFE40ED6E9CB816C9408DCF2681E4ACC75AE7D131A115799EF067CD5D054E83E3B61AD833BAB7D5541FEA49839E7B888FE96C004223E44
                                                                                                        Malicious:false
                                                                                                        Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M17.734 20.496C18.958 20.496 19.984 19.992 20.812 18.984C21.604 17.976 22 16.86 22 15.636C22 14.232 21.73 12.684 21.19 10.992C20.614 9.264 19.912 7.68 19.084 6.24C18.22 4.764 17.392 3.684 16.6 3H13.198C13.882 4.26 14.458 5.754 14.926 7.482C15.358 9.174 15.61 10.848 15.682 12.504C15.106 12.828 14.602 13.35 14.17 14.07C13.702 14.79 13.468 15.492 13.468 16.176C13.468 17.328 13.882 18.336 14.71 19.2C15.502 20.064 16.51 20.496 17.734 20.496ZM5.368 20.496C6.592 20.496 7.618 19.992 8.446 18.984C9.238 17.976 9.634 16.86 9.634 15.636C9.634 14.232 9.364 12.684 8.824 10.992C8.248 9.264 7.546 7.68 6.718 6.24C5.854 4.764 5.026 3.684 4.234 3H0.831999C1.516 4.26 2.092 5.754 2.56 7.482C2.992 9.174 3.244 10.848 3.316 12.504C2.74 12.828 2.236 13.35 1.804 14.07C1.336 14.79 1.102 15.492 1.102 16.176C1.102 17.328 1.516 18.336 2.344 19.2C3.136 20.064 4.144 20.496 5.368 20.496Z" fill="#D1D1EE"/>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):995
                                                                                                        Entropy (8bit):4.150175458273166
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tYU/duWSvHfwF18WQB+zFgeUQCrC0dYgbo:n/7WidQB+OeAWQYg0
                                                                                                        MD5:E1FB4B4D04D09B0702B41AD2318FEDB4
                                                                                                        SHA1:94D4BA40EB2E0F866105BEF820537D8E5F5883DD
                                                                                                        SHA-256:89E9B96F6029A5EDF6E3B2B4D4F5C398449D4E6E961ED35425C9CE156BA3E2CB
                                                                                                        SHA-512:FFAD1D4BEDB98E5B94B44515D7F83313EDD3AC8F859C90F53F070D9656311C64FDFA6DFA94F5514CC89C6EF9A347FF21D649C557B09130985782444FC0AD0340
                                                                                                        Malicious:false
                                                                                                        Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M5.266 20.496C4.042 20.496 3.016 19.992 2.188 18.984C1.396 17.976 1 16.86 1 15.636C1 14.232 1.27 12.684 1.81 10.992C2.386 9.264 3.088 7.68 3.916 6.24C4.78 4.764 5.608 3.684 6.4 3H9.802C9.118 4.26 8.542 5.754 8.074 7.482C7.642 9.174 7.39 10.848 7.318 12.504C7.894 12.828 8.398 13.35 8.83 14.07C9.298 14.79 9.532 15.492 9.532 16.176C9.532 17.328 9.118 18.336 8.29 19.2C7.498 20.064 6.49 20.496 5.266 20.496ZM17.632 20.496C16.408 20.496 15.382 19.992 14.554 18.984C13.762 17.976 13.366 16.86 13.366 15.636C13.366 14.232 13.636 12.684 14.176 10.992C14.752 9.264 15.454 7.68 16.282 6.24C17.146 4.764 17.974 3.684 18.766 3H22.168C21.484 4.26 20.908 5.754 20.44 7.482C20.008 9.174 19.756 10.848 19.684 12.504C20.26 12.828 20.764 13.35 21.196 14.07C21.664 14.79 21.898 15.492 21.898 16.176C21.898 17.328 21.484 18.336 20.656 19.2C19.864 20.064 18.856 20.496 17.632 20.496Z" fill="#D1D1EE"/>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1450
                                                                                                        Entropy (8bit):5.228877186935237
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:2dVZZL66EpeaxM2DYqDXKJrDAToWxfpwASgWApjTpj7aKRSdNspsSGPS6dYdIf9H:c7R6NoUL9pjTpjWzdNOsSGDOIVpjopjI
                                                                                                        MD5:741F05818D30809CF886483C1E27EF6F
                                                                                                        SHA1:215DD2E02C5DF95F516702D7ACAE13EF1A7B1B4F
                                                                                                        SHA-256:C6E73E50CE296C6B2C907CEC018DF7995923B981441F383230076234019A9DAB
                                                                                                        SHA-512:B2B01D3C24DEB92E57165C20825A6012B7F9A22A1DC09766D0CD290EDA72CCD893198E91A0691753FA85F7B840700CCAE3881CAE344F39960C39C29773793D67
                                                                                                        Malicious:false
                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="32px" height="32px" viewBox="0 0 32 32" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>loading</title>. <g id=".." stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="4.../4.../5..._...+../1..32px_.." transform="translate(-7.000000, 0.000000)">. <g id=".." transform="translate(7.000000, 0.000000)">. <rect id="#" fill-rule="nonzero" x="0" y="0" width="32" height="32"></rect>. <path d="M16,0 C24.836556,0 32,7.163444 32,16 C32,24.836556 24.836556,32 16,32 C7.163444,32 0,24.836556 0,16 C0,7.163444 7.163444,0 16,0 Z M16,4 C9.372583,4 4,9.372583 4,16 C4,22.627417 9.372583,28 16,28 C22.627417,28 28,22.627417 28,16 C28,9.372583 22.627417,4 16,4 Z" id=".." fill-opacity="0.1" fill="#132440"></path>. <path d="M16,-3.73034936e-14 C24.836556,-3.73034936e-14 32,7.163444
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):73501
                                                                                                        Entropy (8bit):3.9993469989169332
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:3HCSQzb765nxuxNK4RZ6KNjLshvU74LX4m/8AGC0CjGZjf3rdpR+wtZEXQGpSa1X:7EFhdXiXQLef
                                                                                                        MD5:A286AE17280D481FD992822C60A0B187
                                                                                                        SHA1:F776D3738F4BC15CFCA8ABF9C87A397019CC7D22
                                                                                                        SHA-256:FBED7E39F123779F6F65857C4C3D3B586C0A26A238175A56DE68B662DEDF2DE9
                                                                                                        SHA-512:7BE1B2F98BE131F86A70D8F06450F639F0EF58A4D27DAB3008548CA40ECC72F32F44019B094E776FBA3C7AE5624DFFB31E49109CE55D58E9A4FD3DF20A036F13
                                                                                                        Malicious:false
                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="364px" height="160px" viewBox="0 0 364 160" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>.. 29</title>. <defs>. <path d="M4,0 L334,0 C336.209139,-4.05812251e-16 338,1.790861 338,4 L338,124 C338,126.209139 336.209139,128 334,128 L245,128 L245,128 L241,134 L237,128 L4,128 C1.790861,128 7.67489063e-15,126.209139 0,124 L0,4 C-2.705415e-16,1.790861 1.790861,4.05812251e-16 4,0 Z" id="path-1"></path>. <filter x="-6.4%" y="-11.6%" width="112.7%" height="132.4%" filterUnits="objectBoundingBox" id="filter-2">. <feMorphology radius="0.5" operator="dilate" in="SourceAlpha" result="shadowSpreadOuter1"></feMorphology>. <feOffset dx="0" dy="6" in="shadowSpreadOuter1" result="shadowOffsetOuter1"></feOffset>. <feGaussianBlur stdDeviation="6" in="shadowOffsetOuter1" result="shadowBlurOuter1"></feGaussianBlur>. <feComposite in="shad
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1981
                                                                                                        Entropy (8bit):4.536435278668302
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:/4q6PW0BTPSZv6M2WVkMLyXIIgx84OaGUClLxH1GPO:/FAxPSoF7vXIIg24OHPJxt
                                                                                                        MD5:458D50BF37034DBF84F7FD26214FEA1D
                                                                                                        SHA1:128712E60D8404EC1820370559598CC7694CE9EE
                                                                                                        SHA-256:6D395C0CABC987E2F18DEAB5DEA36D2B30C93044E8430F9DD0C5C810C7BA096F
                                                                                                        SHA-512:0B2FFD5F73AE934A71BF293A3265E4186140C857C0B9191D694BF9A4A94F79B43FB5862AFB325058C9EF140898A6535686860A829B3A5E4FC85951166B1A2292
                                                                                                        Malicious:false
                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="17" viewBox="0 0 16 17" fill="none">. <path d="M9.71615 9.09809C7.89219 9.09809 6.42705 7.48643 6.42705 5.50998C6.42705 3.53353 7.89219 1.92188 9.71615 1.92188C11.5401 1.92188 13.0052 3.53353 13.0052 5.50998C13.0052 7.48643 11.5401 9.09809 9.71615 9.09809ZM4.33398 12.5367C4.33398 11.8626 4.60176 11.2162 5.0784 10.7395C5.55503 10.2629 6.20149 9.99512 6.87556 9.99512H12.5567C12.8905 9.99512 13.221 10.0609 13.5294 10.1886C13.8377 10.3163 14.1179 10.5035 14.3539 10.7395C14.5899 10.9755 14.7771 11.2557 14.9048 11.5641C15.0326 11.8724 15.0983 12.2029 15.0983 12.5367C15.0983 12.8705 15.0326 13.201 14.9048 13.5093C14.7771 13.8177 14.5899 14.0979 14.3539 14.3339C14.1179 14.5699 13.8377 14.7571 13.5294 14.8848C13.221 15.0125 12.8905 15.0783 12.5567 15.0783H6.87556C6.20174 15.0775 5.55574 14.8095 5.07927 14.333C4.6028 13.8565 4.33478 13.2105 4.33398 12.5367Z" fill="url(#paint0_linear_1660_5222)"/>. <path fill-rule="evenodd" clip-rule="e
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):994
                                                                                                        Entropy (8bit):4.833673983511591
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tVvnjuf9L9pYye0Ui5fsBLiKxH8KtcHxNNcGoN8GfA:rnM95GyBU9LiicacHtOX4
                                                                                                        MD5:D3933EE006B936BB757194AD63479E67
                                                                                                        SHA1:22129DC999AA28D5CB7BAA2C9206C2373E89E03B
                                                                                                        SHA-256:E7CF8004895D3929ACD97F3AEC8E14C78A81947DD231A4B417DA4CC2CF07791E
                                                                                                        SHA-512:5FB0DA8F454228542E42F2823CC785B5AF860C172B645EED7525C9CA14E1574CA7528F31F0DBEE03D6CD53B3A8EA5DDCA92BE2607ADFCBE2DFFFBEEFF1F5AF08
                                                                                                        Malicious:false
                                                                                                        Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M7.99968 8.50479C6.45957 8.50479 5.22243 7.14393 5.22243 5.47505C5.22243 3.80617 6.45957 2.44531 7.99968 2.44531C9.5398 2.44531 10.7769 3.80617 10.7769 5.47505C10.7769 7.14393 9.5398 8.50479 7.99968 8.50479ZM3.45508 11.4083C3.45508 9.35754 6.54132 9.26222 7.99969 9.26222C9.45429 9.26222 12.5443 9.36328 12.5443 11.4083C12.5443 11.6901 12.4888 11.9692 12.3809 12.2296C12.2731 12.4899 12.115 12.7265 11.9157 12.9258C11.7164 13.1251 11.4799 13.2831 11.2195 13.391C10.9591 13.4988 10.6801 13.5544 10.3982 13.5544H5.60114C5.03218 13.5537 4.4867 13.3274 4.08438 12.925C3.68206 12.5227 3.45575 11.9773 3.45508 11.4083Z" fill="url(#paint0_linear_952_1758)"/>.<defs>.<linearGradient id="paint0_linear_952_1758" x1="12.5443" y1="7.99983" x2="3.45537" y2="8.05119" gradientUnits="userSpaceOnUse">.<stop stop-color="#4098FF"/>.<stop offset="1" stop-color="#6147FF"/>.</linearGradient>.</defs>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):389
                                                                                                        Entropy (8bit):4.992966251129973
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:tr0B+uXM65h+zUCn1eSVdfXYMz9u3eq/R:tIB+uXMMgz71eSLXb0Oq/R
                                                                                                        MD5:45009FE67AB8A0CE78F83C5E8E5D5DEE
                                                                                                        SHA1:4131132979C6287EE348D20619DAC5B469280EB6
                                                                                                        SHA-256:C95A06EEC9BF8B68A2254EF8A620009CF1AFEDDFA75473CA574844673D26EF61
                                                                                                        SHA-512:10735E90E4F1AB8AF7723F44210DC0E6B42DB2C99759D56CD3DEC46F4FBB68C7B23D351C1050A78A7A1E0F3F79F6ADD131EC07A6FC55A5652D94333D528F63E8
                                                                                                        Malicious:false
                                                                                                        Preview:<svg width="6" height="5" viewBox="0 0 6 5" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M0.812282 1.85185C0.283002 1.19804 0.74833 0.222656 1.58953 0.222656H4.95284C5.79404 0.222656 6.25937 1.19804 5.73009 1.85185L4.04843 3.9292C3.6482 4.4236 2.89417 4.4236 2.49394 3.9292L0.812282 1.85185Z" fill="#0D0D0D" fill-opacity="0.46"/>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1320
                                                                                                        Entropy (8bit):4.982544218502465
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:2dzrRLfy2eaxM2GcJP4j4uabvrAlNWk9WWkjA:cPZkjUvECkRkE
                                                                                                        MD5:5BBF09A582D6C28DF7F04258607D82B3
                                                                                                        SHA1:4EE72380AE2D530218C68BAA2E5EA2561C9DF3A6
                                                                                                        SHA-256:FF09646CFB842637926627731045D971E18B977ECAED40A000058F721983E20D
                                                                                                        SHA-512:52007BD51B2D0C6B520A861FF1DE8AD311F17C4CE863E87D00C2A204E8F39E2639A2ADA0F4FEA24B35AF6C49117D48B28CEC961EE80EE79CA5CDEF5EB9E347C5
                                                                                                        Malicious:false
                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="16px" height="12px" viewBox="0 0 16 12" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>Icon/Function/LocalCard</title>. <g id="..-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="...2-......-3" transform="translate(-707.000000, -200.000000)">. <g id=".." transform="translate(259.000000, 84.000000)">. <g id="..-12..-4" transform="translate(436.000000, 101.000000)">. <g id="..-15" transform="translate(12.000000, 11.000000)">. <g id="Icon/Function/Credit-Card..-2" transform="translate(0.000000, 2.000000)">. <rect id="...." fill="#92ADFF" x="0.666666667" y="2.66666667" width="14.6666667" height="10.6666667" rx="1.33333333"></rect>. <rect id=".." fill="#343434" x="0.666666667"
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):787
                                                                                                        Entropy (8bit):5.065290484227662
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tZzNtut/reJlt/j1d2XjnCC6aSwntBiYI+BjhnubqZvuHb:r34SotEYxpu
                                                                                                        MD5:739B063645511EE728E2F67FE8E95DA4
                                                                                                        SHA1:4F222989D7F674F1866846C55A30F58E161A207A
                                                                                                        SHA-256:D414E75E2B9849A2BECB668A8379E484B3D2C9C15CD3DAFAB69D7942B1BA8AB2
                                                                                                        SHA-512:5AF469ABF1B80996C54C6DE90163DCD22C6DA626BFD5EA3255824779569B9314728164694BBBDD91BC27E9B99C40B46138B542AF1258CE1F30EA700C9793F94B
                                                                                                        Malicious:false
                                                                                                        Preview:<svg width="12" height="12" viewBox="0 0 12 12" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_5878_12904)">.<circle cx="6" cy="6" r="5.0625" stroke="#0D0D0D" stroke-opacity="0.28" stroke-linejoin="round"/>.<path d="M5.5 6.9375C5.5 7.21364 5.72386 7.4375 6 7.4375C6.27614 7.4375 6.5 7.21364 6.5 6.9375H5.5ZM6.5 3C6.5 2.72386 6.27614 2.5 6 2.5C5.72386 2.5 5.5 2.72386 5.5 3H6.5ZM5.5 8.82C5.5 9.09614 5.72386 9.32 6 9.32C6.27614 9.32 6.5 9.09614 6.5 8.82H5.5ZM6.5 8.8125C6.5 8.53636 6.27614 8.3125 6 8.3125C5.72386 8.3125 5.5 8.53636 5.5 8.8125H6.5ZM6.5 6.9375V3H5.5V6.9375H6.5ZM6.5 8.82V8.8125H5.5V8.82H6.5Z" fill="#0D0D0D" fill-opacity="0.28"/>.</g>.<defs>.<clipPath id="clip0_5878_12904">.<rect width="12" height="12" fill="white"/>.</clipPath>.</defs>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):624
                                                                                                        Entropy (8bit):5.0595388147528
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:trwdU/gKuXM65JLMWuSpi4QZVWu8hR4FDHIzNbjHryxqhllghxqym:tYU/duXMMJLMWxzCVWphRYqbjLy4hllX
                                                                                                        MD5:85DA59B7F1B7255F725FA0AA2C080E51
                                                                                                        SHA1:52B70A841991E104917EF692EFC6C393D0BA4C75
                                                                                                        SHA-256:2448CCFA81643B605550A3B8ED5AD4D4EDB41964EE2A34DF83881016E6C841DB
                                                                                                        SHA-512:4D7293DFCE59A5F0B5BA38017EFABDCECA6F0EDBCA14B4E7AFD0803AAFE61020326F52A0EB439A1914F8586F5EFBB3FC82D723DF8FC7F771C6F83851C0A8BC4F
                                                                                                        Malicious:false
                                                                                                        Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M12.0605 9C12.889 9 13.5605 8.32843 13.5605 7.5C13.5605 6.67157 12.889 6 12.0605 6C11.2321 6 10.5605 6.67157 10.5605 7.5C10.5605 8.32843 11.2321 9 12.0605 9Z" fill="#E99D00"/>.<path d="M10.875 11.9999H11.625C12.0392 11.9999 12.375 12.3357 12.375 12.7499V17.2499M12.375 17.2499H10.875M12.375 17.2499H13.875" stroke="#E99D00" stroke-width="2.25" stroke-linecap="round" stroke-linejoin="round"/>.<circle cx="12" cy="12.0002" r="10.125" stroke="#E99D00" stroke-width="2.25"/>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):182
                                                                                                        Entropy (8bit):4.943400260287741
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:tRBRNqFH3AMO+tBcvXv/FcA7SLvDmJS4RKb58ZSFuH2VbPUA8UXrhDUSRGSXVWtx:tnr0Qo0HFtumc4slvIYFFbh1nX8tx
                                                                                                        MD5:C394E6C8B1E4B6D952A6427D4097F7AC
                                                                                                        SHA1:722CCBDDCB8A4F5C69F8C9995E79321C299B89A5
                                                                                                        SHA-256:CD8163EACFA210C0B4576056E73550FA8D3C2095D24A9488E02CC419A2661F9C
                                                                                                        SHA-512:0D8AAAE22AF80100E47DF2B041BF6BB0E3E525803F77D9110BC75089C7CC5C1BA0F8D7331B3860C046386BB9ADD49B223C336AD344B4A7628F2899D635CD7874
                                                                                                        Malicious:false
                                                                                                        Preview:<svg width="20" height="13" viewBox="0 0 20 13" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M0.03125 0.451904H19.0312V12.4519L0.03125 0.451904Z" fill="#B72030"/>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1215
                                                                                                        Entropy (8bit):5.26250961917569
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:t2tRT2IuywYUdOvbszJHpY1tarHxl6zXTYpVhHHD6NCrQLhaHA:0inQvwKiHOzDY5nt0sHA
                                                                                                        MD5:85B6E89797AFD474F9BDCE790D6A42E5
                                                                                                        SHA1:3D3ECCA1B6C328B01F10484551FC334A0F1C3EC9
                                                                                                        SHA-256:CDC5AA8C6C7270A09C687278C63644DE08A3C75346F099C1DC704D11ACBF30EB
                                                                                                        SHA-512:2C6910F22CE27EDD8A9D9AC6769923BAE204B2D6E168C47548EAD23E4AE9A10902DC514382F1D49C7CCFB264D769AD56D0B62FE272228CDB54F461D274F82122
                                                                                                        Malicious:false
                                                                                                        Preview:<svg width="100%" height="100%" preserveAspectRatio="none" viewBox="0 0 200 52" fill="none" xmlns="http://www.w3.org/2000/svg">.<g id="Union" filter="url(#filter0_d_1660_5252)">.<path d="M4.03125 2.5127C4.03125 1.40813 4.92668 0.512695 6.03125 0.512695H168.864C170.334 0.512695 171.301 2.04535 170.669 3.37256L162.441 20.6528C162.182 21.1968 162.182 21.8286 162.441 22.3726L170.669 39.6528C171.301 40.98 170.334 42.5127 168.864 42.5127H4.03125V2.5127Z" fill="#FF5F5F"/>.</g>.<defs>.<filter id="filter0_d_1660_5252" x="0.03125" y="0.512695" width="100%" height="100%" filterUnits="userSpaceOnUse" color-interpolation-filters="sRGB">.<feFlood flood-opacity="0" result="BackgroundImageFix"/>.<feColorMatrix in="SourceAlpha" type="matrix" values="0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 127 0" result="hardAlpha"/>.<feOffset dy="4"/>.<feGaussianBlur stdDeviation="2"/>.<feComposite in2="hardAlpha" operator="out"/>.<feColorMatrix type="matrix" values="0 0 0 0 0.475 0 0 0 0 0.128646 0 0 0 0 0.128646 0 0 0 0.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):364
                                                                                                        Entropy (8bit):5.085368237956807
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:tnrMlf9lGlumc4sl0hJEvrERxcbL6paF3qkAHw6lFmqZllarFUScWUHFkAHw6ZKq:trMlffGlu6havQkbupaFakAHFvhll4UT
                                                                                                        MD5:A7A97F1A7AF2C6A6E7A1981075377424
                                                                                                        SHA1:992834E043F14E190B3FADAAB1FA2E73D1737367
                                                                                                        SHA-256:CB2CC4E3087653BC0379B985CBB0D067811581DBB696EA9AA3D250928892ACC4
                                                                                                        SHA-512:7B25B19999A7777C256ACD1A95231882D3164D0F117669C1E54ABC0A44A5D81E9CC4CF228D1E8E5B67E2E4886F409F2D753314354B2D00B5C9FFE969281154C1
                                                                                                        Malicious:false
                                                                                                        Preview:<svg width="64" height="64" viewBox="0 0 64 64" fill="none" xmlns="http://www.w3.org/2000/svg">.<g id="Group 33061">.<path id="Vector 5" d="M19.6465 33.0532L28.6606 42.0674L46.689 24.0391" stroke="white" stroke-width="6" stroke-linecap="round" stroke-linejoin="round"/>.<circle id="Ellipse 177" cx="32" cy="32" r="31" stroke="white" stroke-width="2"/>.</g>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 32 x 32
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4233
                                                                                                        Entropy (8bit):7.444622691386645
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:3LjKAyYL6lbs9b2AKaMxynactjmKmZ43gERP6I+2lk08gaHv:KAlCI9b2A5MgaSjiZmNRSI29gav
                                                                                                        MD5:FA5D785A470C025E6E07515BDB3445B3
                                                                                                        SHA1:9931AF29A88D62C9449F517239B6CAD59E916628
                                                                                                        SHA-256:26C3A6602ED8E3B2D81F5B47F23B5781C3E5A7AEDA9BFAFAB82B0451DBBD2F66
                                                                                                        SHA-512:7AC93E536F059505621CD459DFC6AE8BDBCE90AE584A01076AD4C49FC50A8B034D4E765AC0663E404388EA047CCF2CF4B40FCADC8F908A2EC40D7F77540267E7
                                                                                                        Malicious:false
                                                                                                        Preview:GIF89a . ..Z...........................................................................................................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5073c046-0e82-524a-a4a9-05aab0ba0f4a" xmpMM:DocumentID="xmp.did:646185E43B9E11E7B958D174CB01CA6D" xmpMM:InstanceID="xmp.iid:6461
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1288
                                                                                                        Entropy (8bit):5.0749558491306
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:2dKN+PL66y2eaxM2Q8Z7+YdJmRKJRQrAcopak9h6a7lDioTBFEBocCBGPpaAhR:cK0j6++YqKQAf4oFXTBFExC4P40R
                                                                                                        MD5:544223E85768FD134633A1AF9D5BF536
                                                                                                        SHA1:5536A0023DDBFB2AB67E9AD8CA4D38C60F413B9A
                                                                                                        SHA-256:A3DF9710C7E09FD8CFFC14BFE45F5A1576DEB1846CED44E5050B34CAF5527049
                                                                                                        SHA-512:A5CACBA054D41AF8EFD607074C02F36AB731B5D6BC9FFD3BD7CE6B09A4AF09B31E29359EB965728D2A00849467B1AF66E16186A0C07B4415B3B423A5EA4F68CA
                                                                                                        Malicious:false
                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="64px" height="64px" viewBox="0 0 64 64" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>loading</title>. <g id="..-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="loading" fill-rule="nonzero">. <rect id="#64" fill-opacity="0" fill="#B6312E" x="0" y="0" width="64" height="64"></rect>. <path d="M32,0 C49.673112,0 64,14.326888 64,32 C64,49.673112 49.673112,64 32,64 C14.326888,64 0,49.673112 0,32 C0,14.326888 14.326888,0 32,0 Z M32,8 C18.745166,8 8,18.745166 8,32 C8,45.254834 18.745166,56 32,56 C45.254834,56 56,45.254834 56,32 C56,18.745166 45.254834,8 32,8 Z" id=".." fill-opacity="0.2" fill="#FFFFFF"></path>. <path d="M32,2.13162821e-14 C49.673112,2.13162821e-14 64,14.326888 64,32 C64,41.9549906 59.4196349,51.1624958 51.7378093,57.1892127 C49.9997336,58.5528066 47.4853337,58.249229 46.1217399,56.5111534 C44
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):957
                                                                                                        Entropy (8bit):4.851444355149394
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:qexzFqW8kpPHQjWUjfA562iNIb6Gi+QMpTZFrfI+DV:LhFqKpfxz562xYSPT7
                                                                                                        MD5:6713430942E046897A4AAAD8EB46E6A9
                                                                                                        SHA1:211850E6ACC9D4F18836EFEDD6C7A86A87AB94B3
                                                                                                        SHA-256:4C77B572715060F63DE00B0E097C6BCE85766BF5686290377D14BB7481B9CD3E
                                                                                                        SHA-512:17C9119451DE4EEA8FB9B9339AF3A33C478DA8F1E83030EF08F49965D23BB81C4ACA2A6AE0BDD4D12A7472532CE495A64FC12140FDC34A32F780ECD58C0C0929
                                                                                                        Malicious:false
                                                                                                        Preview:<?xml version="1.0" standalone="no"?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg t="1714014666436" class="icon" viewBox="0 0 1024 1024" version="1.1" xmlns="http://www.w3.org/2000/svg" p-id="1500" xmlns:xlink="http://www.w3.org/1999/xlink" width="200" height="200"><path d="M512 1024c-19.2 0-35.2-16-35.2-35.2s16-35.2 35.2-35.2c246.4 0 444.8-198.4 444.8-444.8S758.4 67.2 512 67.2 67.2 264 67.2 512c0 108.8 38.4 211.2 108.8 291.2 12.8 16 9.6 35.2-3.2 48-16 12.8-35.2 9.6-48-3.2-38.4-44.8-70.4-96-92.8-150.4C9.6 640 0 576 0 513.6c0-70.4 12.8-134.4 41.6-198.4 25.6-60.8 60.8-115.2 108.8-163.2s102.4-83.2 163.2-108.8C377.6 14.4 444.8 1.6 512 1.6s134.4 12.8 198.4 41.6c60.8 25.6 115.2 60.8 163.2 108.8s83.2 102.4 108.8 163.2c28.8 64 41.6 131.2 41.6 198.4s-12.8 134.4-41.6 198.4c-25.6 60.8-60.8 115.2-108.8 163.2s-102.4 83.2-163.2 108.8c-64 25.6-128 40-198.4 40z" fill="#dbdbdb" p-id="1501"></path></svg>
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1281
                                                                                                        Entropy (8bit):5.2271315594709575
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:2dznnbRLCO79dy2eaxM2SGKJcJ612kRIeNWlc95OeX6lDripaAjq:cTnVbJF2YkFoc9EHlS4v
                                                                                                        MD5:6737BDFDE782BA132F0238A4253FE11C
                                                                                                        SHA1:851577801DB32D9986D4E65BF0414EAA7D084F4C
                                                                                                        SHA-256:5F070D82E095C09C9139B319B14A040FEAE0D37495497664AC107F144842F932
                                                                                                        SHA-512:CE525514DA82D99BA97033CA62574B68D3A0EFE60D160604C9719E038409AAE630906B41851C2DCD350C11F4AFB5C2D6A4AD63EB2F4E98D0E7660C752B65B899
                                                                                                        Malicious:false
                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="16px" height="16px" viewBox="0 0 16 16" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>01-../01../common_16px/pub_menubar_interface_set</title>. <g id="..-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="...1-...." transform="translate(-1022.000000, -100.000000)">. <g id=".." transform="translate(259.000000, 85.000000)">. <g id=".." transform="translate(763.000000, 15.000000)">. <rect id="#16" x="0" y="0" width="16" height="16"></rect>. <path d="M8,9 C7.44771525,9 7,8.55228475 7,8 C7,7.44771525 7.44771525,7 8,7 C8.55228475,7 9,7.44771525 9,8 C9,8.55228475 8.55228475,9 8,9 Z M8,4 C7.44771525,4 7,3.55228475 7,3 C7,2.44771525 7.44771525,2 8,2 C8.55228475,2 9,2.44771525 9,3 C9,3.26521649 8.89464316,3.5195704 8.70710678,3.70710678 C8.5195704,3.89464316
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):743
                                                                                                        Entropy (8bit):5.247644330878254
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:TMHdVasHcq/KYAZy2eaxM2l0us6ARrJo2KaoFTNeC:2d0sHcqLMy2eaxM2GkARrJJbQTNF
                                                                                                        MD5:DAAD4E672C9777D8587A6D1091D9D097
                                                                                                        SHA1:03B975FDCED104DE737A09DE536DBA0449EBFF05
                                                                                                        SHA-256:750319E5FF4A279E1E678BD4B3E183B237BF2F13322147FF946B828B66AAB7A1
                                                                                                        SHA-512:BBF6221FD748A14E01FE9779061D7A1C820619F7E9C5535ECCF314D3D3334934C07B846761C40807B4021AAB6965AA1D0EBDE937FA715CEE923E76BC2DDC16B4
                                                                                                        Malicious:false
                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="17px" height="21px" viewBox="0 0 17 21" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>..</title>. <g id="..-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="...2-......_......." transform="translate(-697.000000, -230.000000)" fill="#FFCD00">. <g id=".." transform="translate(268.000000, 138.000000)">. <g id="..-5" transform="translate(429.000000, 92.000000)">. <polygon id=".." points="0 0 17 0 17 21 0 21 10.9772727 10.5"></polygon>. </g>. </g>. </g>. </g>.</svg>
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):286
                                                                                                        Entropy (8bit):5.1180020594552955
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:tnrZvUYltumc4slvIBSdSZ6ptm1vln9VZVQ6mqZllR:trZvnltuCBSQZhLNVQ6hllR
                                                                                                        MD5:56F4FF1F18FFE7D4A645AE6A98234606
                                                                                                        SHA1:BB6AC245185C9491507C633E9F4F3EE114203337
                                                                                                        SHA-256:E964F6C3C756EF47E1608DBB531DB7434152B867EF211EE6862C53AB1710D04E
                                                                                                        SHA-512:CC63D2F79B8D6A01CE8FFEC1EBD7C6F264F7234E5B608D7A25B3FE8516D99C1669E36416770F435D8927112DDD757FB74EE72FD6F083D0A6712C91BA4FC5F513
                                                                                                        Malicious:false
                                                                                                        Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M3.89453 8.5L6.68787 11.2933C6.81016 11.401 6.99602 11.3913 7.10652 11.2716L13.4212 4.5" stroke="#418F1F" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):222
                                                                                                        Entropy (8bit):5.065640725771088
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:tRBRNqGs+4FcvW+R7SLvDmJS4RKb58ZyAQsH5EjGVxieNFuHUBMEXPJAwRAHFWFn:tnrzlWeumc4slcocXIUDXmkAHw6+n
                                                                                                        MD5:1D5187491CF1153E715F2F6F3961F19B
                                                                                                        SHA1:3432D27982555885A73F4D39F65C14E937DBF0C1
                                                                                                        SHA-256:F1EE9D922F0F5CB941BA92524AEA6E9DEC5E7A646ED3C5F885D5726BF8966D81
                                                                                                        SHA-512:E3B2B3ECDB99347887631E5DCF7A18AC014449C1254B6FAC1F4564B3727B25E324D27A95276C3C6BA06BAA8B70D367F22DC6F73B9BA0DB14F0C339596F625015
                                                                                                        Malicious:false
                                                                                                        Preview:<svg width="36" height="36" viewBox="0 0 36 36" fill="none" xmlns="http://www.w3.org/2000/svg">.<circle cx="18" cy="18" r="18" fill="#0DB43C"/>.<path d="M10 18.24L15.9429 24L26 12" stroke="white" stroke-width="3"/>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):311
                                                                                                        Entropy (8bit):5.106056628067235
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:tnrwdhC/gKumc4sleHPhxq9VZVKXIFx6iSQ48QtXq9VZV3qmqZllR:trwdU/gKuahxqNM4CiSp8QlqNxqhllR
                                                                                                        MD5:10EF3585D9649927430741BCA39A1B0D
                                                                                                        SHA1:6707B74F2FE89B59607B2711B13771A2DBC9AC55
                                                                                                        SHA-256:0991E2824025CEE268F395035C3A5D6D339AE885AA14BB80545FFFE028F3A09F
                                                                                                        SHA-512:F1A18ADEEFA1A43CED2729D229519507137BA500F1C1D8A6C5B06B0E8D8FB47545727E88E9408CA4542E0196FDF66E677530ADA3413CEBDE050EFAB6B2042F4C
                                                                                                        Malicious:false
                                                                                                        Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<circle cx="12" cy="12.0004" r="10.125" stroke="#418F1F" stroke-width="2.25"/>.<path d="M7.5 12.375L10.5 15.375L16.875 9" stroke="#418F1F" stroke-width="2.25" stroke-linecap="round" stroke-linejoin="round"/>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):726
                                                                                                        Entropy (8bit):5.26050081085872
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:TMHdV5Z3/KYx0dy2eaxM2l0usvRFo2KaoXizTnp8FgdC:2dbZ3Lxcy2eaxM2GVRFJboizTnp8FgE
                                                                                                        MD5:B395EAF17964CA313B2514257AD3D873
                                                                                                        SHA1:F9F49BC95ADC63F6385F87B80A472CBF5AE2F644
                                                                                                        SHA-256:A2DF5D28D55EE5D6C78FFF4348E8C3A0435374792C81B0B2F053158E40455023
                                                                                                        SHA-512:39260176937DE55EDF3412458D3D8414EDA68B98FF80087FC6C53211ECDA46413F869252360D0377D1309976FE0AA2E735239C5E38A59380F783D24F6892B94F
                                                                                                        Malicious:false
                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="5px" height="5px" viewBox="0 0 5 5" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>.. 2</title>. <g id="..-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="...2-......_......." transform="translate(-793.000000, -251.000000)" fill="#FFA600">. <g id=".." transform="translate(268.000000, 138.000000)">. <g id="..-6" transform="translate(429.000000, 92.000000)">. <polygon id="..-2" points="96 21 101 21 96 26"></polygon>. </g>. </g>. </g>. </g>.</svg>
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):388
                                                                                                        Entropy (8bit):5.010721631322649
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:tr0B+uXM65iBk3iIonlAxdNSTA8FGWU+tq/R:tIB+uXMMiaXoCUTfw+tq/R
                                                                                                        MD5:3A2EC212EECA969F59EC05AB56908D51
                                                                                                        SHA1:A1CDBDC8850CE8A1B9F6E4A8509D90319BECE2AA
                                                                                                        SHA-256:2C758F261F8CFD01688327BF86601BB333F345F885D2FF985D97A2FE00E1C992
                                                                                                        SHA-512:60A348896BAD1A22FB47320A9DC405E5CC79385ACA956A350320B4D2D4DCB214367ADC320C434A896883C2816161002F94B1CE41A327FD20E2961C90ED78F43F
                                                                                                        Malicious:false
                                                                                                        Preview:<svg width="6" height="5" viewBox="0 0 6 5" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M0.812282 3.14815C0.283002 3.80196 0.74833 4.77734 1.58953 4.77734H4.95284C5.79404 4.77734 6.25937 3.80196 5.73009 3.14815L4.04843 1.0708C3.6482 0.576399 2.89417 0.5764 2.49394 1.0708L0.812282 3.14815Z" fill="#0D0D0D" fill-opacity="0.46"/>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1604
                                                                                                        Entropy (8bit):5.39285274408214
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:2dznnbRL4zXy2eaxM2rQux0rKzjHWjSQM1JlcvrSVCMDrwJsGMLpaAVGMKyWo2E:cTnVYFxzOvuhDr3Go48GMd
                                                                                                        MD5:B9C0AA394131B05B67DDD4841C7560C2
                                                                                                        SHA1:D4BA3773531B546356FE4F99361E87A7FD9AD08F
                                                                                                        SHA-256:4C9C6CB0ACBFD3CB6B130253CB8364FCF9DFA88C81BA5B43A0DB35B7F78F7451
                                                                                                        SHA-512:CCCFFCD5446E6063724006D78B7A3EF00F73D3F49A043F5A74249E3D1145A430374C22F2CB46A35C61202710DEAA532D67E462B4968FD0ABAA7A481A4F13450A
                                                                                                        Malicious:false
                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="16px" height="16px" viewBox="0 0 16 16" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>../../../16px/reminder_surface_warning_l_16</title>. <g id="..-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id=".." transform="translate(-1074.000000, -589.000000)">. <g id="02..../01.../01...../01_normal..-5" transform="translate(1074.000000, 548.000000)">. <g id="../../../16px/reminder_surface_warning_l_16" transform="translate(0.000000, 41.000000)">. <rect id="#16" fill-opacity="0.1" fill="#D0021B" opacity="0" x="0" y="0" width="16" height="16"></rect>. <path d="M15.0332927,12.5066683 L8.80996016,1.53370224 C8.53750061,1.05330216 7.92718729,0.884733055 7.44678721,1.15719261 C7.28956332,1.24636235 7.15944731,1.37647835 7.07027757,1.533
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (10534), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):10534
                                                                                                        Entropy (8bit):5.644988843311529
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:MTM3pzEAF6CxZm+H7Q4Pp4AY1B0P8Mf1sFZZ3BlCwL6NrSqbo:MIvm+dB4A/EMf1GxBl7LrJ
                                                                                                        MD5:6E3B410D5FEEC79C3D80842B7B58CA21
                                                                                                        SHA1:5A9EE51F83DB000690F1266986ACDFFCD0D13025
                                                                                                        SHA-256:D8016861D7A86B0F25B2AAF9C94AE8D83F707F29C67291FB825578FA40EA7424
                                                                                                        SHA-512:89F0D06B02F556538AFB95C559E81FC1100228FEDA0E764DC83AD409BFBB5AD571DCF2AD432A5CC7013EDE23C91BF9DD76588CA448D845F46576A5A9F6910850
                                                                                                        Malicious:false
                                                                                                        Preview:(window["webpackJsonp"]=window["webpackJsonp"]||[]).push([[0],{1:function(t,n){},"21bf":function(t,n,e){(function(n){(function(n,e){t.exports=e()})(0,(function(){var t=t||function(t,r){var i;if("undefined"!==typeof window&&window.crypto&&(i=window.crypto),"undefined"!==typeof self&&self.crypto&&(i=self.crypto),"undefined"!==typeof globalThis&&globalThis.crypto&&(i=globalThis.crypto),!i&&"undefined"!==typeof window&&window.msCrypto&&(i=window.msCrypto),!i&&"undefined"!==typeof n&&n.crypto&&(i=n.crypto),!i)try{i=e(1)}catch(w){}var o=function(){if(i){if("function"===typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(w){}if("function"===typeof i.randomBytes)try{return i.randomBytes(4).readInt32LE()}catch(w){}}throw new Error("Native crypto module could not be used to get secure random number.")},s=Object.create||function(){function t(){}return function(n){var e;return t.prototype=n,e=new t,t.prototype=null,e}}(),a={},c=a.lib={},f=c.Base=function(){return{ext
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 830 x 600
                                                                                                        Category:dropped
                                                                                                        Size (bytes):85940
                                                                                                        Entropy (8bit):7.972505989643539
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:U8uhtaVjeozQgbb4q6YBbUK1kKojVwROTphqpd6zKSLlpvrk52eAJ4Ke8um9:U8uhajeYIemnjVz2CWslpSzAWKec9
                                                                                                        MD5:D625F38BF7EAFC93C6E51A5C8E2E789B
                                                                                                        SHA1:10038E3012A05FA08F1069F63802CB8D2C8AB1D8
                                                                                                        SHA-256:DBD7710C03325F96C02E4738377514952AA779661002FCBC3BB31C876B7DC344
                                                                                                        SHA-512:C0ADE00CC91D428E70F20671A3313FE9F3CCD372E02FBB184DD274737F64F539285391087E5D8BC2763C8D8496FC64B7A0B902B38AC00BC1BF7CAE7F34D7F6CE
                                                                                                        Malicious:false
                                                                                                        Preview:GIF89a>.X....................................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.3 (Macintosh)" xmpMM:InstanceID="xmp.iid:B9DA4A3ADF7B11EEB5069154B477CD84" xmpMM:DocumentID="xmp.did:B9DA4A3BDF7B11EEB5069154B477CD84"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:8CB3787FDF6F11EEB5069154B477CD84" stRef:documentID="xmp.did:8CB37880DF6F11EEB5069154B477CD84"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......................................................................................................................
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2197376
                                                                                                        Entropy (8bit):6.63973613494726
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:49152:1EQuXnD1Y5IeKvT7+SFvjGmtE2y3cDrI1dx5TOTCwl:1EQuXnDa5hYDrI8
                                                                                                        MD5:3C173F74F7380F3FDDD560FD7FD45EA4
                                                                                                        SHA1:74AE502FEA531025C8D4909781B67C6C095A6483
                                                                                                        SHA-256:1D79520F9D9D836E70C600B6B51BD6CB4BFA2CC2B079886EA95887E86C0D9A5E
                                                                                                        SHA-512:3B9AB57B47A81420BB6D9879E4816424C16706324686F8312D7D1D280E93CDBC0A5CF52BF6B6481588243E5732D00BA436082EE98C3E998FDAAEFB1595CACBEB
                                                                                                        Malicious:false
                                                                                                        Antivirus:
                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......61..rP..rP..rP..{(T.tP.. %..xP.. %..zP.. %..vP.. %..jP..)8..pP...%..aP..rP...X...%...P...%..sP...%8.sP..rPP.sP...%..sP..RichrP..................PE..L......g...........!.....x....................................................!.......!...@.....................................@....................6!..Q..............8...................@...........@................!..........................text...Zw.......x.................. ..`.rdata...............|..............@..@.data...P...........................@....rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Qt Binary Resource file
                                                                                                        Category:dropped
                                                                                                        Size (bytes):40207
                                                                                                        Entropy (8bit):5.0900729155515645
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:qZwhHlOTlMDWk+vfH3gnb1yRu9uPNrmh+IhLhs4TyJVnfGu:qGxcXno3uPW+qFsz
                                                                                                        MD5:017A2793A9B73D278D815DEAED6B7DAB
                                                                                                        SHA1:D3C2AC7BE86120145139FDC0691A7A8847F48622
                                                                                                        SHA-256:8F81E39D333C6FB0461A1C95982EE5AAA48CB4D3152EDCD1992CA6E526B07F68
                                                                                                        SHA-512:810ED4B7AE80D42290076D7A11E3D079C147D3D60EAE04A7E0263330F3EF57619634E73B5328B49D0DF52E7F3CC2E4A8B30AD146FD813F9006F71DB4A40A6E35
                                                                                                        Malicious:false
                                                                                                        Preview:qres....................<svg width="12" height="12" viewBox="0 0 12 12" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M6.40356 6.11266L8.01895 7.61266L11.2497 4.61266M11.1808 7.99696C10.904 9.19656 9.82915 10.0909 8.54545 10.0909L3.77273 10.0909C2.10332 10.0909 0.75 8.7376 0.75 7.0682C0.75 5.66564 1.70525 4.48619 3.00065 4.14497C3.18655 2.65385 4.45853 1.5 6 1.5C7.36136 1.5 8.51252 2.39996 8.89101 3.63739" stroke="#757575" stroke-linecap="round" stroke-linejoin="round"/>.</svg>.....<svg width="12" height="12" viewBox="0 0 12 12" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M8.4375 10.6875L3.5625 10.6875M9.5625 8.4375L2.4375 8.4375C1.81618 8.4375 1.3125 7.93382 1.3125 7.3125L1.3125 2.4375C1.3125 1.81618 1.81618 1.3125 2.4375 1.3125L9.5625 1.3125C10.1838 1.3125 10.6875 1.81618 10.6875 2.4375L10.6875 7.3125C10.6875 7.93382 10.1838 8.4375 9.5625 8.4375Z" stroke="#757575" stroke-linecap="round" stroke-linejoin="round"/>.</svg>.....<svg width="12" height="12" viewBox="
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                        Category:dropped
                                                                                                        Size (bytes):901504
                                                                                                        Entropy (8bit):6.574249303917272
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24576:13hYksOWZaameTRIl0rWG2NIDpcQ1vkVF0dT6YOiFwXqM9PEuXToMpCHGiKA7baL:4VxnmeTRIl0rWG2NIDpcQOVF0dTTOiF8
                                                                                                        MD5:254D3026E1B4C201C973A17756415965
                                                                                                        SHA1:AB1A304DB98E898D2235C1F7FFF57EAD8B1CF53D
                                                                                                        SHA-256:B594BE0E09DF871E30C6E9C1CFAADB32441925175A329BD58462DF804B2185F0
                                                                                                        SHA-512:0924DA32C8DC7FB8D8D12E15CAFCD9652A26090CC8C6589C922348883CFCE544352E06CC36148B13D44FC03B25DD71821A0D607AEE2D6B57823FCB7B60D9BEB6
                                                                                                        Malicious:false
                                                                                                        Antivirus:
                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......[..~...-...-...-..J-...-M..,...-M..,...-M..,...-M..,...-D..,...-..,...-...-'..-..,5..-..,...-.&-...-..N-...-..,...-Rich...-................PE..L.....g...........!.................................................................(....@.................................h........................p...Q...........T..8....................T......XS..@...................T........................text.............................. ..`.rdata..Df.......h..................@..@.data...l...........................@....rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                        Category:dropped
                                                                                                        Size (bytes):162688
                                                                                                        Entropy (8bit):6.749763481942738
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:2Y5OTSFAGQRqURMxVLZu86KrD6m1gs7p6h:vOdZuxV7gmBtG
                                                                                                        MD5:53E75BB62077E66C64B006B2F28449B1
                                                                                                        SHA1:250C58192447838436B26A6584BDCB293E20C87D
                                                                                                        SHA-256:1E1A133EB90BB27059A70C177342DCAD0528B6ABC7C26ADBB506E52B7A6EEA31
                                                                                                        SHA-512:44DE7FBF0400007BB822DB648D4F7014045EDEF0CD936D5597D9CD807671BCB6CDBF4951A0D89007707DC5E5D53107EFE8D59F2963F635474E2D39A74041C6C4
                                                                                                        Malicious:false
                                                                                                        Antivirus:
                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........V=..8n..8n..8n...n..8n...n..8n.<o..8n.;o..8n.9o..8n.=o..8n.>o..8n.9o..8n..9no.8nT.=o..8nT.8o..8nT..n..8n...n..8nT.:o..8nRich..8n........PE..L...m..g...........!.....d...........T....................................................@.............................`............P..h............*...Q...`..........8...........................(...@...................x........................text....c.......d.................. ..`.rdata..............h..............@..@.data...`...........................@....detourc..... ......................@..@.detourd.....@......................@....rsrc...h....P......................@..@.reloc.......`......................@..B........................................................................................................................................................................................................
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                        Category:dropped
                                                                                                        Size (bytes):885632
                                                                                                        Entropy (8bit):5.42386547251672
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12288:ZB2WkrtFLVH/YGSsIcFqXLCMtYbzr32oKRNdo+lwj:bk7LVfYhsENAYNdo+q
                                                                                                        MD5:3BF6E01E5DC600064F0258C928B51D53
                                                                                                        SHA1:485A4E3BD315F421688F414C0DD7E0D5FE3025CE
                                                                                                        SHA-256:99DCB2C55B0015354B5E2AE8BFFDB1A33879217C0B71C27AE58B24D89D8EF2D0
                                                                                                        SHA-512:BF6A5ADC23F77B21A709203760834656E26318FFECCA490CC9E763E10B5B9457250D49073CB90B21E4589D7BEDBA4522EAAB2A32E1A80601D3B059F6E11CDC40
                                                                                                        Malicious:false
                                                                                                        Antivirus:
                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                        Reputation:unknown
                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......c...'i..'i..'i....n.!i..u...-i..u...$i..u...#i..u...=i..|...&i..|...%i......,i..'i...m......3i......&i......&i..'ij.%i......&i..Rich'i..................PE..L......g...........!.........j.......j.......................................p............@.........................P................0..0............2...Q..........Lh..8....................h......xg..@............................................text............................... ..`.rdata..f...........................@..@.data...|&....... ..................@....rsrc...0....0......................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Qt Binary Resource file
                                                                                                        Category:dropped
                                                                                                        Size (bytes):129619
                                                                                                        Entropy (8bit):5.1549959339748765
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:ptCtWIxKxlM2MzwoeGtG/wfUAGvZEezOZEQbpw5edOYlDWGGg5GX1cdu3IjlYpX:OUor3pk
                                                                                                        MD5:9F77D10A81776BC1BB9328D0D68CCBCC
                                                                                                        SHA1:4E7F236F83F52906061E030492540ABB14D54C29
                                                                                                        SHA-256:EAE53576BF4E7A03CB2E9126FD073D40C377367B7F13EF70B1ACF6F3392D76FC
                                                                                                        SHA-512:3D23DFFDDC697100FECB32268FA26B8D4FDEA9EE518D70200F85EEFCDB173C0F834E0A2D0CDB7C04F84117E3CB531B1FDD6BAAACF41A610B298C54F676B56BA7
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:qres...............G....<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 14 14">. <g fill="none" fill-rule="evenodd" transform="matrix(1 0 0 -1 0 14)">. <rect width="13" height="13" x=".5" y=".5"/>. <path fill="#666" fill-rule="nonzero" d="M10.1906408,4.94064078 C10.3614952,4.76978641 10.6385048,4.76978641 10.8093592,4.94064078 C10.9802136,5.11149516 10.9802136,5.38850484 10.8093592,5.55935922 L7.30935922,9.05935922 C7.13850484,9.23021359 6.86149516,9.23021359 6.69064078,9.05935922 L3.19064078,5.55935922 C3.01978641,5.38850484 3.01978641,5.11149516 3.19064078,4.94064078 C3.36149516,4.76978641 3.63850484,4.76978641 3.80935922,4.94064078 L7,8.13128157 L10.1906408,4.94064078 Z"/>. </g>.</svg>.....<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 14 14">. <g fill="none" fill-rule="evenodd" transform="matrix(1 0 0 -1 0 14)">. <rect width="13" height="13" x=".5" y=".5"/>. <path fill="#666" fill-rule="nonzero" d="M10.1906408,4.94064078 C10.3614952,4.76978641 10.6385048,4
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                        Category:dropped
                                                                                                        Size (bytes):659328
                                                                                                        Entropy (8bit):6.6136191289100745
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12288:MEhGUqPd3Nk7Th3Exsnkp2Qwbckiik1TOkR6rnmUYD38yPOk3tH:xhKDkibhOkR6rnGD38yH3tH
                                                                                                        MD5:EC7DC6F27AFE6971D61AFD753B30EEC3
                                                                                                        SHA1:440CB08F14F895AAB8E28903B798C21A1F279362
                                                                                                        SHA-256:7ADC6523CABEF96925ACFE041235F2A80E14E47D7E0FC50AEAF4D8B32541B6E0
                                                                                                        SHA-512:D29E3A461F36ED0A29DB93C7E27D2DD15E7F3609226A74A13FA1456E96D370CCA2263D30351D06EDDEA941D44307E5F4EEC144F06CDC56F7CF3809DE4C3A4A7C
                                                                                                        Malicious:false
                                                                                                        Antivirus:
                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                        Reputation:unknown
                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........c>+..Px..Px..Px.z.x..Px.wTy..Px.wSy..Px.wQy..Px.wUy..Px.jQy..PxwwQy..Px..Qx..PxwwUy..PxwwPy..Pxww.x..Px...x..PxwwRy..PxRich..Px................PE..L......g...........!.................'....................................................@.............................|.......@....0...................Q...@..|.......8...............................@...........................................text...l........................... ..`.rdata..............................@..@.data....Q.......N..................@....rsrc........0......................@..@.reloc..|....@......................@..B........................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (1472)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):195535
                                                                                                        Entropy (8bit):5.3023580332290985
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:jXEhZhqFKmyxkEVo1kn7LgHmnhw11b/fz/nkQLwC97yEsWxkp5Zdb7fvnHq8I2SG:clnrddorCIaSKtfLtJd
                                                                                                        MD5:A03F46ED03E807FB010A94ADD97C7782
                                                                                                        SHA1:36118D6761793603DF4BD1D73F6BE3B6EE83C4D2
                                                                                                        SHA-256:D02E7A1DC1A0EECBC730150F55B42AA1905A5D7FB9339B40C141AC2FC8ECB926
                                                                                                        SHA-512:86EFB4481D93D3A936B905749664AAD9378FA4709D82FA01E2A3805830F43CB5CC1397B178998C1F69D535EDFC26C0C5E42366BC2F130944D2D88CA1E1BE98FA
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.skelenton-suggest__title {. display: flex;.}..skelenton-suggest__title-item {. width: 48px;. height: 16px;. background: var(--common-background);. border-radius: 2px;.}..skelenton-suggest__title-refresh {. margin-left: 9px;. color: #417FF9;. fill: #417FF9;. display: flex;. flex-direction: row;. justify-content: center;. align-items: center;. font-size: 12px;. font-family: MicrosoftYaHei;.}..skelenton-suggest__title-refresh svg {. margin-right: 4px;.}..skelenton-suggest__title-refresh:hover {. color: #1F72F1;. fill: #1F72F1;.}..skelenton-suggest__title-refresh:active {. color: #608DFA;. fill: #608DFA;.}..skelenton-suggest__app {. margin-top: 11px;. margin-bottom: 12px;. display: flex;. flex-direction: row;. justify-content: space-between;.}..skelenton-suggest__app-item {. flex: 1 1;. height: 40px;. background: var(--common-background);. border-radius: 2px;. margin-left: 16px;.}..skelenton-suggest__app-item:nth-child(1) {. margin-left: 0;.}..skelenton-sugge
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Qt Binary Resource file
                                                                                                        Category:dropped
                                                                                                        Size (bytes):125906
                                                                                                        Entropy (8bit):5.086290203903238
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:0UGbdK0NHGbdK0L1lWsii0qqKM0J6wGJ6wTJ6wwK+5bgarqm8Rs89rQ5e:ms3byRbr
                                                                                                        MD5:49E7147C4936685AB1D36CFA9AB20F73
                                                                                                        SHA1:A9A902CA74294911CAA380CCC930C6FF8C0263A0
                                                                                                        SHA-256:7486D125A085B93DE53888DEE73E5F1444FEEBDEF273E1A29744696CAE0D57E8
                                                                                                        SHA-512:04A6E8AE8AF12689175EC8A131F4021DF79BA65360DD36B92510F9528F011DA1B3D1C262ABE750B345B373DD64422313E66533F9C0726A6CD2EA53950D8F78ED
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:qres.......,.......&....<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16">. <g fill="none" fill-rule="evenodd">. <rect width="16" height="16" fill="#D0021B" fill-opacity=".1" fill-rule="nonzero" opacity="0"/>. <rect width="16" height="16" fill="#D0021B" fill-opacity=".1" fill-rule="nonzero" opacity="0"/>. <path fill="#8B97AF" d="M8,7.15147186 L13.0757359,2.07573593 C13.3100505,1.84142136 13.6899495,1.84142136 13.9242641,2.07573593 C14.1585786,2.31005051 14.1585786,2.68994949 13.9242641,2.92426407 L8.84852814,8 L13.9242641,13.0757359 C14.1585786,13.3100505 14.1585786,13.6899495 13.9242641,13.9242641 C13.6899495,14.1585786 13.3100505,14.1585786 13.0757359,13.9242641 L8,8.84852814 L2.92426407,13.9242641 C2.68994949,14.1585786 2.31005051,14.1585786 2.07573593,13.9242641 C1.84142136,13.6899495 1.84142136,13.3100505 2.07573593,13.0757359 L7.15147186,8 L2.07573593,2.92426407 C1.84142136,2.68994949 1.84142136,2.31005051 2.07573593,2.07573593 C2.31005051,1.84142136 2.6899494
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                        Category:dropped
                                                                                                        Size (bytes):978816
                                                                                                        Entropy (8bit):7.249206804691298
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24576:2r3i4q1kL+9WUMirYZ+cIxJTnmX8ULRWTsJpEZOMShbzCLtX9nHMe4BFQGtowSUh:EqTZOMSdzcN9sZHltowSUh
                                                                                                        MD5:A2989DBEE6B963ACE74E981BD36411BC
                                                                                                        SHA1:38E68F266D38EE838FC9BAD136B51DD9F4DB0905
                                                                                                        SHA-256:08C49A15F5766BA6A3AEDDDF38992831E514477CCE8020AE7A742085CAB29885
                                                                                                        SHA-512:7ECDE791D6662FF43A73AAFDC96A66350B3BD98EAC3A520099C4DC2F49187051DDFC61A9536CE2B05DAFB00A723B9BEFB6365EC0E9FE2F2E9E66478B1A41EE2E
                                                                                                        Malicious:false
                                                                                                        Antivirus:
                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                        Reputation:unknown
                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........m'.i.t.i.t.i.t...t.i.t...u.i.t...u.i.t...u.i.t...u.i.t...u.i.t7..u.i.t.i.tBm.t7..u.i.t7..u.i.t7..t.i.t.i.t.i.t7..u.i.tRich.i.t........................PE..L......g...........!.....2...l...............P......................................V.....@............................@.......h........................Q..........l...8...............................@............P......`...@....................text....1.......2.................. ..`.rdata..da...P...b...6..............@..@.data...4:.......8..................@....rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):83671
                                                                                                        Entropy (8bit):5.848014310235882
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:nkuqOQ75nRm/buqOQC5nRP0hmaqjUGaSf:kuqOanRm/buqO7nRG8Umf
                                                                                                        MD5:4156BBDAB86B558B277E46057F779C32
                                                                                                        SHA1:309CDDC6A3EABCC530CAAE8CB2D7EAD971037F39
                                                                                                        SHA-256:B49989C192FC013A5B1C9F782C0C870EF1FF574F0311680765BFCE16341C4182
                                                                                                        SHA-512:B6D994A9890D1BB8C0A33FD88A57618904146A5880D1B887ABA95211D1A29F7707FB95403A4218D917ACCF25904CCC895A1BBECE970D4A18F29060ADC8C36F84
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.wps-skin-center-header{padding:15px 0 15px 24px;height:18px}.wps-skin-center-header-title{display:-ms-flexbox;display:flex;margin:0;height:18px;font-size:14px;font-weight:400;color:#999}.wps-skin-center-header-title i{margin-right:6px;width:18px;height:18px;background:url(data:image/svg+xml;base64,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
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):17298
                                                                                                        Entropy (8bit):4.740646634853706
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:esJSudOkfDx33todkFLamQaPaVAEPO4pvTqJ53Gx57e3RfRVP8LOFHSfv2bt/m3N:Hs0Ds8Lv6Tqz3Gx57QfPEOrte3THqSB
                                                                                                        MD5:CA83A2D7A03179B3448339CB41A2401E
                                                                                                        SHA1:1592D92C2518BE830E534E2CC6CC6A4388F45A61
                                                                                                        SHA-256:05FA08CCBF3AE1829A9BF2A2087648F3E52BE33097582A36C6A1846D2ADA469E
                                                                                                        SHA-512:DCACFE74D0B5867D2E4B5854E1251C82307E7A72B8521107EB7F50B5EA65BCAE942EEC590FBAFF7EF82766E33BD8DF6D4FE05D8F60AE84C459609FBAA7FAF938
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg viewBox="0 0 159 86" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 51.2 (57519) - http://www.bohemiancoding.com/sketch -->. <title>backgroud</title>. <desc>Created with Sketch.</desc>. <defs>. <linearGradient x1="50%" y1="100%" x2="50%" y2="3.061617e-15%" id="linearGradient-1">. <stop stop-color="#F2F2F2" offset="0%"></stop>. <stop stop-color="#E8E8E8" offset="100%"></stop>. </linearGradient>. <radialGradient cx="51.7265916%" cy="0%" fx="51.7265916%" fy="0%" r="84.7010827%" gradientTransform="translate(0.517266,0.000000),scale(0.152019,1.000000),rotate(90.000000),scale(1.000000,5.017284),translate(-0.517266,-0.000000)" id="radialGradient-2">. <stop stop-color="#FFFFFF" offset="0%"></stop>. <stop stop-color="#E3E4E6" stop-opacity="0.92" offset="0%"></stop>. <stop stop-color="#F2F3F5" sto
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):11520
                                                                                                        Entropy (8bit):4.791298425455105
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:NYJHAMZJn5bNiWd2rF+SvNDbm0Xretfwi1vDjWEnuGNiYC:NagMZ95v2r9vtb1XrswILjWEnlW
                                                                                                        MD5:837A359A0E8632EBD9DFBD7C21E77725
                                                                                                        SHA1:56E3D0A3616E91767039C1CD9AABD08622C8FD43
                                                                                                        SHA-256:FAAE1FA52D9BD618D02191C47FD3D9A1402DBCC11C1CCB24139A1BFED0BD19B4
                                                                                                        SHA-512:CEBADC1FB96C90C9B7110D5581672FA4C2304206BD1DE05D8C72A286A08DED3E788680666B662F8B9A2FE25BB80DA86FA68F41153DF0129162FDF8C38F1FE04E
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg viewBox="0 0 170 114" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 51.2 (57519) - http://www.bohemiancoding.com/sketch -->. <title>wps......</title>. <desc>Created with Sketch.</desc>. <defs>. <linearGradient x1="50%" y1="100%" x2="50%" y2="-50.2749319%" id="linearGradient-1">. <stop stop-color="#E7E7E7" stop-opacity="0" offset="0%"></stop>. <stop stop-color="#B9B9B9" offset="100%"></stop>. </linearGradient>. <filter x="0.0%" y="0.0%" width="100.0%" height="100.0%" filterUnits="objectBoundingBox" id="filter-2">. <feGaussianBlur stdDeviation="0" in="SourceGraphic"></feGaussianBlur>. </filter>. <path d="M51,86.9905978 L36.9871045,86.9905978 C35.9715577,86.9441991 34.9995179,86.9741005 34.4522447,86.9998776 C34.2839409,87.006064 34.0068695,86.7761328 34,86.6957085 C34.0091594,86.35132
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 200 x 112
                                                                                                        Category:dropped
                                                                                                        Size (bytes):51153
                                                                                                        Entropy (8bit):7.965778250862783
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:fjQAM8IZtDLjmcGQZbyQtRmmmHtFRW8MCu:cn8UBiEbwmyBWzCu
                                                                                                        MD5:5BB9BCD7ED6609B527511ED9414916BD
                                                                                                        SHA1:41D840088DAEE2421F405469C3F07449DE36DE8C
                                                                                                        SHA-256:20B63104B9969FE3DF4DF9B217B4416373E00FE45FD01E90D1E5A29EBD8B70C4
                                                                                                        SHA-512:3F4F3AB991E0B5FC4518650AF8518C3C8E7FC8BAEA8593399E8E77DDE602456570F7E18D4766A29843A4F311B023A4168226FE150D1A70911A6F00806EBE4282
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a..p....|..]f}....Pt.z{|...jkl......k......~................Z[\..............QRS9:<...W........Gf..............lv.....................IJL..........5Ir...............aj}....S..'()......jr.........\_c........>]JUl...013..._.............ddf............BCE.....NYpuvv......{...w................>?AU_t........fgi............dn...........t}.................<T....`.............z.......@[.............UWX................px...{EOeLNRk.....vvw.................z....Yp.b}.......789....}qw...........x..........GHH567go..............x...........EFG...............,1=.......Y..x.....}..n.....q................}...!)lno-.0l{....ignghj..... ...................xxyvo......OPS......bq............................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="ht
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):65593
                                                                                                        Entropy (8bit):5.113916520504439
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:m6lxshsmsp02pBjMGDf8ZNPNtt1sMszeW:m6laq9DpBjM8Dfzn
                                                                                                        MD5:36D51F66380F4344D679BF30A580D102
                                                                                                        SHA1:B7F9B430FF87600D546F24E42BEAC68008F3946D
                                                                                                        SHA-256:2E4CCDD5230D4499A05EC4C3E98E621E983790A1719BAF11CA22FE6E4A472D63
                                                                                                        SHA-512:74167D2E7D9A50113B359AF158021E61B6EF5A9203685094832CA2DC00B96FCE4C37EE5A75FFC6EA8770F75F237EEE0E1CBFD8C906CF424EC9095004F3770023
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.changeAILanguage[data-v-fbc43358]{position:relative;display:inline-block}.Language-text[data-v-fbc43358]{white-space:nowrap;font-weight:400;font-size:12px;margin-left:4px;height:22px;position:relative;color:var(--current-color-text-primary)}.down-icon2[data-v-fbc43358]{margin-left:7px;transition:transform .1s ease}.icon-rotated[data-v-fbc43358]{transform:rotate(180deg)}.icon-language-disabled[data-v-fbc43358]{opacity:.6}.language-icon[data-v-fbc43358],.select-language-icon[data-v-fbc43358]{border-radius:50%;width:16px;height:16px;image-rendering:-moz-crisp-edges;image-rendering:-o-crisp-edges;image-rendering:-webkit-optimize-contrast;image-rendering:crisp-edges;-ms-interpolation-mode:nearest-neighbor}.language-icon[data-v-fbc43358]{margin-left:3px}.icon-language[data-v-fbc43358]{height:24px;cursor:pointer;display:flex;align-items:center;background-color:var(--current-color-background-top)}.language-menu[data-v-fbc43358]{overflow:hidden;margin-top:3px;position:absolute;top:100%;left:-4
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (14372), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):14372
                                                                                                        Entropy (8bit):5.499342051931147
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:E5TmReLJ0a5Us/sTLS/W5KpE3p3U+SO2Aye6mYyW4iCaamydxvtZ9VD5NRFr51LS:2TmReF5VGmW5IE3qyu
                                                                                                        MD5:63BF630D2FF0FE658E8B864582E9CD59
                                                                                                        SHA1:8C7AC1CF8CBAB353A739F8736F8DE2B8CAFE5819
                                                                                                        SHA-256:38235C4D8D6B95D136C8E3EA778B46DEB330F387F6C7D8D0730EC8011C3C86BC
                                                                                                        SHA-512:C4A9B7D51D4B69E5BBDB6908A917199C067DE964035FBEFDC2B8F192E00748035D841893F8A7519EE67ABC6A5499CD6417BE3A4313081C90AB5C96E2C57B5F46
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:[data-v-7fb21321]{-webkit-user-select:none;-moz-user-select:none;user-select:none}.step-header[data-v-7fb21321]{margin-bottom:8px;display:flex;align-items:center;font-size:16px;font-weight:700;line-height:21.28px;text-align:left}.step-content[data-v-7fb21321]{font-size:14px;font-weight:400;line-height:18.62px;text-align:left;margin-bottom:16px;color:hsla(0,0%,100%,.6)}.step-footer[data-v-7fb21321]{height:28px;font-size:14px;font-weight:700;line-height:18.62px;text-align:left;justify-content:space-between}.step-footer-btn-wraper[data-v-7fb21321],.step-footer[data-v-7fb21321]{display:flex;align-items:center}.step-footer-btn-first[data-v-7fb21321]{height:28px;box-sizing:border-box;display:flex;align-items:center;justify-content:center;border-radius:6px;background-color:#fff;padding:6px 24px;color:#417ff9}.step-footer-btn-first[data-v-7fb21321],.step-footer-btn-last[data-v-7fb21321]{font-size:12px;font-weight:700;line-height:16px;letter-spacing:0;cursor:pointer}.step-footer-btn-last[data-v
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 64 x 64
                                                                                                        Category:dropped
                                                                                                        Size (bytes):10603
                                                                                                        Entropy (8bit):7.818436395753601
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:kWrAptnxZM2rP1pRTOgfZXUFUuASy2LVUaT74L/Sl19BIe:CtblJjh2oIVeebl
                                                                                                        MD5:AA25BAFF2C2AD0254FCC4143AA1DFBF9
                                                                                                        SHA1:660A4CF161667978EF3A9648DEFBF27D8EE63DE1
                                                                                                        SHA-256:27423A3D4872F1AC30A5E61FFE74107DCE062D8F2373D4D5D4C75FC965D98E80
                                                                                                        SHA-512:7E4AB0C5113A5FDB35D26931E83242A4E2DD778544A9C666808E4E41425E1CCD461C897466F002E628ADB44CB2ADE5F56F684CBE96E17CE406BEAC3381842C17
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a@.@...........{.........P...X.`................................................................s....................t........Q.T...W.e._.\.\..........x..........c..........p.^.........................z...................................................c.v..........................h..j..........l..k.Q...}................Z..................y.....n............!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.566ebc5b4, 2022/05/09-08:25:55 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 23.4 (Macintosh)" xmpMM:InstanceID="xmp.iid:3EEE6D50473011EF830DFEC738466134" xmpMM:DocumentID="xmp.did:3EEE6D51473011EF830DFE
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):329
                                                                                                        Entropy (8bit):4.86154344034355
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:tMHLpwdoapqUzGWWSYmc4slxMuyudB/YC3hVbRmms7/LxNUVWvAcLRgqY:tno8qWGRRHFX/1RVbRmmotNUVUw
                                                                                                        MD5:B892B6984C38FE2B295C2CAEE9096007
                                                                                                        SHA1:9FDF0AF2C4B815974670DE80B236CBFCDDE9410D
                                                                                                        SHA-256:09AC112987F5D28431EECC20F3970F54F67BA1BF83D9197FC0A5C4ECD62985DB
                                                                                                        SHA-512:808B0362E3EED1BA7BBED003C32ACD67DA9C7D3F936CB534C5521599DD345A1F89CB3F3DA5CDAE431C1A89BD51B616DFFFA5DEA0B730CB9F6D2F6FC8000775EE
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg t="1720684660382" class="icon" viewBox="0 0 1024 1024" version="1.1" xmlns="http://www.w3.org/2000/svg" p-id="6139" width="11" height="11"><path d="M964.576 149.952 330.976 783.552 59.424 512 14.176 557.248 285.728 828.8 285.728 828.8 330.976 874.048 376.224 828.8 1009.824 195.232Z" p-id="6140" fill="#9422ff"></path></svg>
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):491
                                                                                                        Entropy (8bit):4.7785047915589
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:trwdU/gKu7+Q4Pbg8Ll+CUvlQFXt7lNsL+sUCMQbgNIn:tYU/du7+QGRLwCUdQHzqH0Ni
                                                                                                        MD5:60D6295263205458151A009AA6F146EB
                                                                                                        SHA1:DAE30842346E7E3BA9304173FCC2AB7863A36143
                                                                                                        SHA-256:5AED23A0646DB5A8ED032DD62AF9781854B118EB6319004234FBABA31B7B18D3
                                                                                                        SHA-512:2F6A3BD9E83539D2573F811216D5840E946CD347AC72BFA8F1966EF68D2011E6B3DC8DD6185DEAA93280EB5BBB90504721CC8C64C72F9D401991851BC3BDBE60
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<circle cx="12" cy="12" r="12" fill="#4F95FF" fill-opacity="0.1"/>.<path d="M12 5.5L12.6051 7.51687C13.1661 9.38715 14.6022 10.8674 16.4547 11.4849L18 12L16.4547 12.5151C14.6022 13.1326 13.1661 14.6129 12.6051 16.4831L12 18.5L11.3949 16.4831C10.8338 14.6128 9.3978 13.1326 7.54541 12.5151L6 11.9999L7.54528 11.4849C9.39774 10.8674 10.8339 9.38712 11.395 7.51682L12 5.5Z" fill="#4F95FF"/>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):816
                                                                                                        Entropy (8bit):4.447028190573996
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:tr3N3juXM65NF69h/eFg7oLy2fwJeL3eepIKwAFgpUVv7cH3eFo:tLNTuXMM0ag7oLyjejpI8+OFo
                                                                                                        MD5:AC767E57B7A8BD0CED6CA87CEEB539E6
                                                                                                        SHA1:5B718459E9F86654A81109103B58AC054E4A7612
                                                                                                        SHA-256:E876EBF320233109C033EA12A3FD3CFD8118F3CA4679A698BD078B236169C3E3
                                                                                                        SHA-512:FAF5BE223B1E70E50C34651429F71DA11ECF78046CD0313191FEB6D88BA0F86651322DFEDD0FE709034714940102B3A1495B4F386ACF570B91F5AC7617B7F272
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg width="10" height="10" viewBox="0 0 10 10" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M0.146447 0.146447C0.320013 -0.0271197 0.589437 -0.046405 0.784306 0.0885911L0.853553 0.146447L5 4.293L9.14645 0.146447C9.34171 -0.0488154 9.65829 -0.0488154 9.85355 0.146447C10.0271 0.320013 10.0464 0.589437 9.91141 0.784306L9.85355 0.853553L5.707 5L9.85355 9.14645L9.91141 9.21569C10.0464 9.41056 10.0271 9.67999 9.85355 9.85355C9.67999 10.0271 9.41056 10.0464 9.21569 9.91141L9.14645 9.85355L5 5.707L0.853553 9.85355C0.658291 10.0488 0.341709 10.0488 0.146447 9.85355C-0.0271197 9.67999 -0.046405 9.41056 0.0885911 9.21569L0.146447 9.14645L4.293 5L0.146447 0.853553L0.0885911 0.784306C-0.046405 0.589437 -0.0271197 0.320013 0.146447 0.146447Z" fill="#757575"/>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):713
                                                                                                        Entropy (8bit):4.7720709088835465
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:trsdU/wKucSdJZQ4lcwPugk7skCTSCJExBCPL4Pbg8Ll+CUvlQFXt7lNsL+sUCM5:tAdU/Nu/dJZQecwPLROB0LGRLwCUdQHX
                                                                                                        MD5:26C5E03F96D70A1D42D5FDD21F75A8E6
                                                                                                        SHA1:093FE43EC82895C42832BA8D906C6D36728CF2A6
                                                                                                        SHA-256:5317A4B2EFFC2BB1ED16C2E21455A64196957201C3CA467677F8697372019637
                                                                                                        SHA-512:E6C6E683AA3A461B6BC3F64C75A0AEB9AD6098661974056353867AF7174FB2A95DC8B97BB1E6F805646E067725A871BA6BA5D3DA565DCB26B7CA41EF95A84E4A
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg width="42" height="24" viewBox="0 0 42 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="42" height="24" rx="12" fill="#FF4F78" fill-opacity="0.1"/>.<path d="M22.3255 17H20.3567L23.9412 6.81818H26.2182L29.8077 17H27.839L25.1195 8.90625H25.04L22.3255 17ZM22.3901 13.0078H27.7594V14.4893H22.3901V13.0078ZM32.9933 6.81818V17H31.1488V6.81818H32.9933Z" fill="#FF4F78"/>.<path d="M12 5.5L12.6051 7.51687C13.1661 9.38715 14.6022 10.8674 16.4547 11.4849L18 12L16.4547 12.5151C14.6022 13.1326 13.1661 14.6129 12.6051 16.4831L12 18.5L11.3949 16.4831C10.8338 14.6128 9.3978 13.1326 7.54541 12.5151L6 11.9999L7.54528 11.4849C9.39774 10.8674 10.8339 9.38712 11.395 7.51682L12 5.5Z" fill="#FF4F78"/>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):217
                                                                                                        Entropy (8bit):4.846976563901782
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:tRBRNqBH8+hHiATcvXjXRHSK7SLvDmJS4RKb58ZyASsLUXCqGBCrV6/ASsLRaAGg:tnrwdhC/gKumc4sl4UzZskwAzn
                                                                                                        MD5:6000B2FF6546BD9E5B027A127CFB7469
                                                                                                        SHA1:B0E280ABA352F756E5BA66D272A6B83794FBFCF2
                                                                                                        SHA-256:DA0936175DDC3A83117A35F21CB377A1D4A85672D5BBCE00A10CEF69D549E481
                                                                                                        SHA-512:6F9524692B1014B3003181C96F52CCDAFAA21DE89A5905B5048B3625F2B8320019FE10DFFA015681DB18DBDFE1C79F62BF5AAD0ABAE08CE25A4859E3AC29F1DF
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<circle cx="12" cy="12" r="12" fill="#FF4F78" fill-opacity="0.1"/>.<circle cx="12" cy="12" r="4" fill="#FF4F78"/>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):492
                                                                                                        Entropy (8bit):4.797218104681646
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:trwdU/gKu7saE4Pbg8Ll+CUvlQFXt7lNsL+sUCMQbgNs:tYU/du7s9GRLwCUdQHzqH0Ns
                                                                                                        MD5:2DF33344EFBEF5B6C60C7DB6A0ACDA38
                                                                                                        SHA1:893187C316E049C1C192AC795B34AFE510A3A81A
                                                                                                        SHA-256:94CA9480AC2F2B42EC93DF6350C72CDCB1E05C9D1B02370017E8A64F6F764CB3
                                                                                                        SHA-512:8D61A2B91B77CC598C9EEAF3CB9D4AB88959DCE0F738C9189B35CB1ABE760DA4B7295F8BCCC8E78E989050DE2F7B709F881FAFD78B47A9199E2C1CD7308E12BB
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<circle cx="12" cy="12" r="12" fill="#FFB61A" fill-opacity="0.15"/>.<path d="M12 5.5L12.6051 7.51687C13.1661 9.38715 14.6022 10.8674 16.4547 11.4849L18 12L16.4547 12.5151C14.6022 13.1326 13.1661 14.6129 12.6051 16.4831L12 18.5L11.3949 16.4831C10.8338 14.6128 9.3978 13.1326 7.54541 12.5151L6 11.9999L7.54528 11.4849C9.39774 10.8674 10.8339 9.38712 11.395 7.51682L12 5.5Z" fill="#FFB61A"/>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):181
                                                                                                        Entropy (8bit):4.877118568635915
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:tRBRNqXFW+3FAASKcvXtCq7SLvDmJS4RKb58ZyAvrFRGsCHcqeDGVR+CrVJH5v:tnrm93i/lumc4slkrFa6q/R
                                                                                                        MD5:4960D663DB4AE88A63737100D8DFB3E5
                                                                                                        SHA1:9F742F8500402D5B68A34FFC4D090FDABF721826
                                                                                                        SHA-256:2FFF083A987244C48C0424BEB9EE5BBB94953BF2DB2330D3D0DB749C1E3FC16C
                                                                                                        SHA-512:D1D961B336B38C491D20C64E3A98942BDAD77A55DB473C872C9F8A2F94E00ED2DD0944382A8568EE3F2244746F2DAC57E57375E2903F992213183537C2DACD50
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg width="2" height="2" viewBox="0 0 2 2" fill="none" xmlns="http://www.w3.org/2000/svg">.<circle id="Ellipse 456" cx="1" cy="1" r="1" fill="#0D0D0D" fill-opacity="0.46"/>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):272
                                                                                                        Entropy (8bit):5.198262276712245
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:tnrZvUYltumc4slo3gbAFGAPpgtQLNViLNbX69lmqZllMC:trZvnltuwVMAhgtQZViZbX67hllP
                                                                                                        MD5:696E4682CAC6D998F0D91DA52B01BC47
                                                                                                        SHA1:8103E1B8E3F69C19D21158218BA9A4C1A3C706F5
                                                                                                        SHA-256:058570EAD631B59F7A76EEA59DE4B877BB16BA7365143A8315EA353D3DCC179A
                                                                                                        SHA-512:1A2886D485BB89CD165E257237233724B1F3505E475A28AC9A30EFDF2C52C3ADDEC00392E144647A6503AB99D5C3A4791500E4DF538DDE5A0E48DF41852EFB47
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g id="Backspace">.<path id="Rectangle 2813" d="M1.5 8.5H14.5M14.5 8.5L9.5 13.5M14.5 8.5L9.5 3.5" stroke="#4E4272" stroke-linecap="round" stroke-linejoin="round"/>.</g>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1319
                                                                                                        Entropy (8bit):4.588021227036345
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tVvnjudOCX4iMM+T1EabkPJ0BybeR8pZ9FOsN1U2uCTJFgaLM:rnuOtT11+2yrpZD1fHJ2z
                                                                                                        MD5:6BC60F04C8AA7A420EE8D4F5B5B37115
                                                                                                        SHA1:71BF50A5F5D5DE074F015D2935BC41E38B472D0F
                                                                                                        SHA-256:7FEE709290FDB8648E16431E425758CB4D08735130057B9D21F3F8A946524391
                                                                                                        SHA-512:7E767B49AFBA5EFC37E7C0E4270046BECE6CEF2650E8DB8C156DBE7C18EBBE4A2CF65570E9F1907CCA76367219F6ECA9F50B5928FDA384134D4927C4F698F1D8
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g id="01-&#229;&#133;&#172;&#229;&#133;&#177;/03&#228;&#190;&#167;&#230;&#160;&#143;/16x16/pub_sidebar_limit_edit&#229;&#164;&#135;&#228;&#187;&#189;-2">.<path id="&#229;&#189;&#162;&#231;&#138;&#182;&#231;&#187;&#147;&#229;&#144;&#136;" fill-rule="evenodd" clip-rule="evenodd" d="M9 1V2H4C3.48716 2 3.06449 2.38604 3.00673 2.88338L3 3V13C3 13.5128 3.38604 13.9355 3.88338 13.9933L4 14H12C12.5128 14 12.9355 13.614 12.9933 13.1166L13 13V7H14V13C14 14.1046 13.1046 15 12 15H4C2.89543 15 2 14.1046 2 13V3C2 1.89543 2.89543 1 4 1H9ZM10.5 11C10.7761 11 11 11.2239 11 11.5C11 11.7761 10.7761 12 10.5 12H5.5C5.22386 12 5 11.7761 5 11.5C5 11.2239 5.22386 11 5.5 11H10.5ZM10.5 8C10.7761 8 11 8.22386 11 8.5C11 8.77614 10.7761 9 10.5 9H5.5C5.22386 9 5 8.77614 5 8.5C5 8.22386 5.22386 8 5.5 8H10.5ZM12.5 1C12.7761 1 13 1.22386 13 1.5V2.999L14.5 3C14.7761 3 15 3.22386 15 3.5C15 3.77614 14.7761 4 14.5 4L13 3.999V5
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1319
                                                                                                        Entropy (8bit):4.590294747227995
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tVvnjudOCX4iMM+T1EabkPJ0BybeR8pZ9FOsN1U2uCTJFgaLbm:rnuOtT11+2yrpZD1fHJ2t
                                                                                                        MD5:8C2E00EFA893C116E4A10EDDB47C16AA
                                                                                                        SHA1:313B1C4CB75CBFB323E0222CE725D4BBB0B22469
                                                                                                        SHA-256:39E3C39F3FBCD89680A7DA9D0D9CE69CDE0DEDB5ABC794F596326D68C13D6CC3
                                                                                                        SHA-512:9966642E690747F2577C22DAED264B87CB594DE87AB4E29CA538B0B4284A47CB19ED58268585DBA7A463720D556340369FBA3BD2838B9B01DFDB3073234EF5DD
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g id="01-&#229;&#133;&#172;&#229;&#133;&#177;/03&#228;&#190;&#167;&#230;&#160;&#143;/16x16/pub_sidebar_limit_edit&#229;&#164;&#135;&#228;&#187;&#189;-2">.<path id="&#229;&#189;&#162;&#231;&#138;&#182;&#231;&#187;&#147;&#229;&#144;&#136;" fill-rule="evenodd" clip-rule="evenodd" d="M9 1V2H4C3.48716 2 3.06449 2.38604 3.00673 2.88338L3 3V13C3 13.5128 3.38604 13.9355 3.88338 13.9933L4 14H12C12.5128 14 12.9355 13.614 12.9933 13.1166L13 13V7H14V13C14 14.1046 13.1046 15 12 15H4C2.89543 15 2 14.1046 2 13V3C2 1.89543 2.89543 1 4 1H9ZM10.5 11C10.7761 11 11 11.2239 11 11.5C11 11.7761 10.7761 12 10.5 12H5.5C5.22386 12 5 11.7761 5 11.5C5 11.2239 5.22386 11 5.5 11H10.5ZM10.5 8C10.7761 8 11 8.22386 11 8.5C11 8.77614 10.7761 9 10.5 9H5.5C5.22386 9 5 8.77614 5 8.5C5 8.22386 5.22386 8 5.5 8H10.5ZM12.5 1C12.7761 1 13 1.22386 13 1.5V2.999L14.5 3C14.7761 3 15 3.22386 15 3.5C15 3.77614 14.7761 4 14.5 4L13 3.999V5
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1505
                                                                                                        Entropy (8bit):4.544765669636386
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tVvnjudOzXX4iMMD80UIGjbWySpUzY7o5msFzt9hpYoVFy/eA9P4z06wCW/4rM:rnuO7vG28YkDpiIFyJ9cpJY
                                                                                                        MD5:FD3C5B2F774CD70E42613AA1209E78AF
                                                                                                        SHA1:4937C77CAADE9ECD112FDA37C86C68777B8A4484
                                                                                                        SHA-256:D76CCEC0E8A70D7706F3B9F15387B11799EBF320C12A25201A8F1172D8F1DF28
                                                                                                        SHA-512:C1E66A746BF1850F5F3CE53F1D7D91AD0C31C370EAE3984E6B5B7F1F74F2D0D95C92870EF63205E15139210039419FCB7704ACE7332672DE80431D6A2863117D
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g id="01-&#229;&#133;&#172;&#229;&#133;&#177;/03&#228;&#190;&#167;&#230;&#160;&#143;/16x16/pub_sidebar_limit_edit&#229;&#164;&#135;&#228;&#187;&#189;">.<path id="&#229;&#189;&#162;&#231;&#138;&#182;&#231;&#187;&#147;&#229;&#144;&#136;" fill-rule="evenodd" clip-rule="evenodd" d="M1.5 3H14.5C14.7761 3 15 3.22386 15 3.5C15 3.77614 14.7761 4 14.5 4H1.5C1.22386 4 1 3.77614 1 3.5C1 3.22386 1.22386 3 1.5 3ZM8 1C9.05436 1 9.91817 1.81588 9.99451 2.85074L10 3H9L8.99327 2.88338C8.93551 2.38604 8.51284 2 8 2C7.44772 2 7 2.44772 7 3H6C6 1.89543 6.89543 1 8 1ZM12.5538 5.00359C12.801 5.00359 13.0014 5.20395 13.0014 5.45111L12.9986 5.50053L12.9997 13C13.0002 14.1046 12.1049 15.0001 11.0003 15.0003L5 15C3.89543 15.0015 3 14.1061 3 13.0015L3.0071 5.50053C3.00528 5.48411 3.00436 5.46761 3.00436 5.45109C3.00436 5.20394 3.20472 5.00359 3.45186 5.00359C3.70489 5.00359 3.92195 5.1727 3.98915 5.40898L4.0071 5.500
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1505
                                                                                                        Entropy (8bit):4.546809533497189
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tVvnjudOzXX4iMMD80UIGjbWySpUzY7o5msFzt9hpYoVFy/eA9P4z06wCW/4rbm:rnuO7vG28YkDpiIFyJ9cpJ+
                                                                                                        MD5:5BB6F66C8E1FFE0B9890A17B19AA6A5D
                                                                                                        SHA1:2273FA7DC65AD3E2F479FA90E5A7BAA516D7B6DA
                                                                                                        SHA-256:F29AC5B4E3B4C11E3834BE146DFA1D98CF9A81BE8629FD20B1089444E5623D5F
                                                                                                        SHA-512:1B65DAAB82D9D5423E85068A4121CE9F8F1169C9FDDBF5427EF585941686EBB7CBB6B13CC0DF4BDBF18989B8702CEE3EA87A6C9B94D31D45B2F0E4D7666718A6
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g id="01-&#229;&#133;&#172;&#229;&#133;&#177;/03&#228;&#190;&#167;&#230;&#160;&#143;/16x16/pub_sidebar_limit_edit&#229;&#164;&#135;&#228;&#187;&#189;">.<path id="&#229;&#189;&#162;&#231;&#138;&#182;&#231;&#187;&#147;&#229;&#144;&#136;" fill-rule="evenodd" clip-rule="evenodd" d="M1.5 3H14.5C14.7761 3 15 3.22386 15 3.5C15 3.77614 14.7761 4 14.5 4H1.5C1.22386 4 1 3.77614 1 3.5C1 3.22386 1.22386 3 1.5 3ZM8 1C9.05436 1 9.91817 1.81588 9.99451 2.85074L10 3H9L8.99327 2.88338C8.93551 2.38604 8.51284 2 8 2C7.44772 2 7 2.44772 7 3H6C6 1.89543 6.89543 1 8 1ZM12.5538 5.00359C12.801 5.00359 13.0014 5.20395 13.0014 5.45111L12.9986 5.50053L12.9997 13C13.0002 14.1046 12.1049 15.0001 11.0003 15.0003L5 15C3.89543 15.0015 3 14.1061 3 13.0015L3.0071 5.50053C3.00528 5.48411 3.00436 5.46761 3.00436 5.45109C3.00436 5.20394 3.20472 5.00359 3.45186 5.00359C3.70489 5.00359 3.92195 5.1727 3.98915 5.40898L4.0071 5.500
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):632
                                                                                                        Entropy (8bit):4.901629682639768
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:trZvnltuAn+KsUnhJN9M65BrAOyT3l4ASjhsqGp2Z7oMH6JIh4M7ZiHA2:tVvnjuAn+KsUnhJN9MMBr5yhXIHGopo5
                                                                                                        MD5:D2C4B60E895556AC9A3696C70552CB14
                                                                                                        SHA1:E00A9312E3FF3C7B59D6A464A687B3340B3747DB
                                                                                                        SHA-256:DC48D1DE1126C5A3282C7571A4CD4AD7DDE13739A5203761C782A8B5FB5E6128
                                                                                                        SHA-512:5EF439836CD2EAF26A598DAF01A2F08FED3FF3F8EDA0202B21262C7E87D1F40E828D577CE397F0D9455510A0BA39B17F4511A1C5AB0FED69A3B7F36A46FDF047
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="1.5" y="1.5" width="13" height="13" rx="2.5" fill="#9069FF"/>.<rect x="1.5" y="1.5" width="13" height="13" rx="2.5" stroke="#9069FF"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M11.7516 5.22034C12.0772 5.51924 12.0835 6.00982 11.7657 6.31608L7.69472 10.7664C7.3906 11.0594 6.89652 11.0793 6.56687 10.8118L4.28564 8.38744C3.94116 8.10786 3.90288 7.61857 4.20014 7.29457C4.4974 6.97058 5.01765 6.93458 5.36213 7.21416L7.05673 9.16239L10.5865 5.23365C10.9043 4.92739 11.4259 4.92143 11.7516 5.22034Z" fill="white"/>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):198
                                                                                                        Entropy (8bit):4.885346348751097
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:tRBRNq6FNpO+aFTMacvUj6FDMJA7SLvDmJS4RKb58ZQGhYHGGupRN/CN+txFmA9h:tnrLJUGFcAumc4sl7u5dRnh9jTKebbR
                                                                                                        MD5:91FC886429BB62F71EF2B777249CB2AA
                                                                                                        SHA1:3705DD56206F637435308090E5ABCD3A7377A621
                                                                                                        SHA-256:A4D4D59FAF1C49DDDD95410E5DF16E075AE54AFB5E98B26E8401106AD5AB9307
                                                                                                        SHA-512:C7D36A73070A4CAF0BFEE42EDB52A9F465CDE0C3F912D349E07870BA740B0434B745D0A671C3BF46B9892A129DB1BFEBC922A50A3742002B0BF05F43CE26349A
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg width="14" height="14" viewBox="0 0 14 14" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="0.5" y="0.5" width="13" height="13" rx="2.5" stroke="#F5F5F5" stroke-opacity="0.24"/>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):198
                                                                                                        Entropy (8bit):4.868685438130658
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:tRBRNq6FNpO+aFTMacvUj6FDMJA7SLvDmJS4RKb58ZQGhYHGGupRN/CN+txFmA9k:tnrLJUGFcAumc4sl7u5dRnh9Lg6ebbR
                                                                                                        MD5:2B3B3725A0B30D55B647BF586175D0B0
                                                                                                        SHA1:B033F1AA1E3097BB849F6D47A7DE763BEC2EF1A1
                                                                                                        SHA-256:34A48986E44D0E40D678C668AA19785682D9E18E0D6B07F0E154D9F4EC934055
                                                                                                        SHA-512:336C951C19E1B90814377869E2A400613017FD264660D4F13DD1F2C4EC4CEC5AFBFE2389C18F2277AE8368B968101DF2985AD1359DD66392FFE7C484C63AC694
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg width="14" height="14" viewBox="0 0 14 14" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="0.5" y="0.5" width="13" height="13" rx="2.5" stroke="#0D0D0D" stroke-opacity="0.24"/>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):255
                                                                                                        Entropy (8bit):5.121400849295096
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:tnrVrpqU7QKumc4slvIdBqu3U+UOod0K9DsxqmqZllR:trVrpqcuCdBzUOsznhllR
                                                                                                        MD5:C844BFF206CB367684F778204F16A2BC
                                                                                                        SHA1:33CFC7BF61B35E137241C2C40F51080D318BBE2F
                                                                                                        SHA-256:ECCA939F3A4C7B83B2D4B2CCBFB4640D1DB27E7B6BA7F27ED1E521DC42A3F85C
                                                                                                        SHA-512:88A4FB90C515BF405496BB4D21F0A1DA18BFF0E8E560E876896B0379DFF9028A992C67F49F669741FB8D5A667FF34EE1F9C9AD3F0D625EC37066231CF910CC44
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg width="12" height="6" viewBox="0 0 12 6" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M1 0.5L5.78787 5.28787C5.90503 5.40503 6.09497 5.40503 6.21213 5.28787L11 0.5" stroke="#757575" stroke-linecap="round" stroke-linejoin="round"/>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):491
                                                                                                        Entropy (8bit):4.770881467464058
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:trwdU/gKu7MgQ4Pbg8Ll+CUvlQFXt7lNsL+sUCMQbgNMmn:tYU/du7MgQGRLwCUdQHzqH0NMmn
                                                                                                        MD5:20F88463E72FAE0197DD0E48E9E414A2
                                                                                                        SHA1:5702B11AF9F4B8F58564600AC14BC062982C9E80
                                                                                                        SHA-256:B1FD4FEA17BF7B00C8210423A7E000CC9F322EB43EFF979B682C4C527ED9E4A4
                                                                                                        SHA-512:BC502B84565DC85F4A1DD71B3C7D91D07631F09ABF2D643C5BD244A25E762C69B1935ACC399D91BC82DCB0130D0732B04D5DCED2826616396775670E79A2341E
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<circle cx="12" cy="12" r="12" fill="#43D99D" fill-opacity="0.1"/>.<path d="M12 5.5L12.6051 7.51687C13.1661 9.38715 14.6022 10.8674 16.4547 11.4849L18 12L16.4547 12.5151C14.6022 13.1326 13.1661 14.6129 12.6051 16.4831L12 18.5L11.3949 16.4831C10.8338 14.6128 9.3978 13.1326 7.54541 12.5151L6 11.9999L7.54528 11.4849C9.39774 10.8674 10.8339 9.38712 11.395 7.51682L12 5.5Z" fill="#43D99D"/>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1679
                                                                                                        Entropy (8bit):4.82617418455253
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tZzNtutLpr1MM4K4C3HZVS9MM4K4C3HZV3FaeH3l7qqr4C5GrXviQScP7tOWPXce:rSuK4CXZYqK4CXZB4zXviQ9BF/cbKg+
                                                                                                        MD5:3AA44432DBADBE96C4C431E53D155E81
                                                                                                        SHA1:2DEA56D8FB0210A55B4B0B5E9D3FAC1C3ABDDF5D
                                                                                                        SHA-256:7F07E8011C28F0E47A1C289BE9E1EAFB9A0667B5A382728C4421F77E9D492886
                                                                                                        SHA-512:F7BC3CAFB749B7E2B7B98691353C75E799299B16FD8DCF4B92D3BB0676A52D3B84C9D228DFE19FF1AB6742A9DAA7AD4A6B00CC25C4276D5F803FB06011394724
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg width="12" height="12" viewBox="0 0 12 12" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_119_22630)">.<mask id="path-1-inside-1_119_22630" fill="white">.<path fill-rule="evenodd" clip-rule="evenodd" d="M6.03027 4.5C6.44449 4.5 6.78027 4.16421 6.78027 3.75C6.78027 3.33579 6.44449 3 6.03027 3C5.61606 3 5.28027 3.33579 5.28027 3.75C5.28027 4.16421 5.61606 4.5 6.03027 4.5Z"/>.</mask>.<path fill-rule="evenodd" clip-rule="evenodd" d="M6.03027 4.5C6.44449 4.5 6.78027 4.16421 6.78027 3.75C6.78027 3.33579 6.44449 3 6.03027 3C5.61606 3 5.28027 3.33579 5.28027 3.75C5.28027 4.16421 5.61606 4.5 6.03027 4.5Z" fill="#757575"/>.<path d="M5.28027 3.75C5.28027 3.33579 5.61606 3 6.03027 3L6.03027 6C7.27291 6 8.28027 4.99264 8.28027 3.75L5.28027 3.75ZM6.03027 4.5C5.61606 4.5 5.28027 4.16421 5.28027 3.75L8.28027 3.75C8.28027 2.50736 7.27292 1.5 6.03027 1.5L6.03027 4.5ZM6.78027 3.75C6.78027 4.16421 6.44449 4.5 6.03027 4.5L6.03027 1.5C4.78763 1.5 3.78027 2.50736 3.78027 3.75L6
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):418
                                                                                                        Entropy (8bit):4.844225284840287
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:trVzNtuCi2vsx1SNgWLKSN9+kBMNdYUmEBfi10xqnhllR:tZzNtur2UyNgoN9qq6B6u4nhllR
                                                                                                        MD5:F78FF681FD3CD28417BF83AED3965EC4
                                                                                                        SHA1:5DD01EF347BC9401055DBA6084C19097F6A2653E
                                                                                                        SHA-256:A03FDFA95BCFA432B4C0A7713B1C108187AD03F065EB55DCD6153C573DC1AF10
                                                                                                        SHA-512:20076973B5787E39E7234C265611A4D055CC1A3DBF2623DE3B58EA008915B8646430DD93B9103F29787977CF73CEA3D54AE98654F57A68CB16B2E0D2BF43F0B8
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg width="12" height="12" viewBox="0 0 12 12" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M10.4062 3.9375L10.3375 3.77247C9.52847 2.20032 7.88981 1.125 6 1.125C3.30761 1.125 1.125 3.30761 1.125 6C1.125 8.69239 3.30761 10.875 6 10.875C7.50783 10.875 8.85577 10.1905 9.75 9.11518L10.125 8.625M10.875 1.125L10.875 4.125L7.875 4.125" stroke="#757575" stroke-linecap="round" stroke-linejoin="round"/>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):546
                                                                                                        Entropy (8bit):4.871406919718179
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:tr3u4uRjM65pFjWWyDtUR1w6XPVR2U6FWNCxiecg1hLLiHA2:tLu4uRjMMpFVyJI1RtIU6F0CxAmhH2
                                                                                                        MD5:3A5269D1A30EE1B969C452408818B15E
                                                                                                        SHA1:7D0EC30D5108A6DBC78FFF1A0AAADF35131C95DB
                                                                                                        SHA-256:59CEB1D8418CAF57C37251EE873997A18FCA68DB8021CA145F07C50590526CA7
                                                                                                        SHA-512:BF55FC82A680BF422B7E289ECD150071509526BDB9F8703B00C844A62077B7B7A78F05634E9F9DCFDBD77CB02A18653096A0F25201820121962F3C8302115C2A
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg width="10" height="8" viewBox="0 0 10 8" fill="none" xmlns="http://www.w3.org/2000/svg">.<path id="&#233;&#128;&#137;&#228;&#184;&#173;" fill-rule="evenodd" clip-rule="evenodd" d="M9.68947 0.293784C10.0965 0.692323 10.1044 1.34643 9.70716 1.75477L4.6184 7.68847C4.23825 8.07922 3.62065 8.10575 3.20859 7.74903L0.357055 4.51658C-0.0735538 4.14381 -0.121406 3.49142 0.250175 3.05943C0.621756 2.62744 1.27206 2.57944 1.70267 2.95221L3.82091 5.54986L8.23315 0.311529C8.63041 -0.0968109 9.28243 -0.104756 9.68947 0.293784Z" fill="white"/>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):725
                                                                                                        Entropy (8bit):5.076487920352698
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:trVzNtuJ89x9pkVTFDh0E75mfL6VQ3lqQKArlg6IBW3uiHAVR:tZzNtuJ80l5m2ulDlg6IIuHf
                                                                                                        MD5:55D12D541868F3CE095E777C8BC436FF
                                                                                                        SHA1:74C110155796C7EEBB247431D8EA67DB60872CE0
                                                                                                        SHA-256:8455C056D37EBC62E179E6912D026048A9EC412F0848A4842ACBB6CF8279262E
                                                                                                        SHA-512:B5275D09596247EF6B57C82A3424AD1D97BEFCB2A8DB08C1A9EE0988BF826E7FED26952AB875056D9F386DD2A122C3E6A2B92F22C601AA877AB073D2802E9D32
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg width="12" height="12" viewBox="0 0 12 12" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_2_17313)">..<path d="M8 9.5H7.79289L7.64645 9.64645L6.07071 11.2222C6.03166 11.2612 5.96834 11.2612 5.92929 11.2222L4.35355 9.64645L4.20711 9.5H4H1.4C0.902944 9.5 0.5 9.09706 0.5 8.6V2.4C0.5 1.90294 0.902944 1.5 1.4 1.5H10.6C11.0971 1.5 11.5 1.90294 11.5 2.4V8.6C11.5 9.09706 11.0971 9.5 10.6 9.5H8Z" stroke="#757575"/>..<circle cx="3.25" cy="5.75" r="0.75" fill="#858585"/>..<circle cx="6" cy="5.75" r="0.75" fill="#858585"/>..<circle cx="8.75" cy="5.75" r="0.75" fill="#858585"/>..</g>..<defs>..<clipPath id="clip0_2_17313">..<rect width="12" height="12" fill="white"/>..</clipPath>..</defs>..</svg>..
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):725
                                                                                                        Entropy (8bit):5.061144369364594
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:trVzNtuJ89x9pkVTFDh0E75mfL6VQ3lqQKArlgFnFDFWW3uiHAVR:tZzNtuJ80l5m2ulDlgFnFDFXuHf
                                                                                                        MD5:EAE18150CDD04CECA45C11653C5AD7D7
                                                                                                        SHA1:C2FFEAF70ED6909528EB2FCED72EA4BD3FD7FC6E
                                                                                                        SHA-256:4FC62C212D276EDEF44706D26DD9B1A2D2604360AB61C172AF6ED7E77C6B49BF
                                                                                                        SHA-512:2FF0BC17B7CCEE17FE31C7E88EA1AC498FDBE7830DF9A7218D5D694C8998CE0A0DFCB835C3F866D324D90E79677BA1F10854F1553F2227EC035A77916159F3EF
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg width="12" height="12" viewBox="0 0 12 12" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_2_17313)">..<path d="M8 9.5H7.79289L7.64645 9.64645L6.07071 11.2222C6.03166 11.2612 5.96834 11.2612 5.92929 11.2222L4.35355 9.64645L4.20711 9.5H4H1.4C0.902944 9.5 0.5 9.09706 0.5 8.6V2.4C0.5 1.90294 0.902944 1.5 1.4 1.5H10.6C11.0971 1.5 11.5 1.90294 11.5 2.4V8.6C11.5 9.09706 11.0971 9.5 10.6 9.5H8Z" stroke="#757575"/>..<circle cx="3.25" cy="5.75" r="0.75" fill="#757575"/>..<circle cx="6" cy="5.75" r="0.75" fill="#757575"/>..<circle cx="8.75" cy="5.75" r="0.75" fill="#757575"/>..</g>..<defs>..<clipPath id="clip0_2_17313">..<rect width="12" height="12" fill="white"/>..</clipPath>..</defs>..</svg>..
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2448
                                                                                                        Entropy (8bit):4.198770061220401
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:rno0M93H1/c6hdZmpiDeXy6Gp5HXSuMetkExJGBWn54JTo+Yqp:U0qFPLMKMyhxX/MeaGGBWGJTo+D
                                                                                                        MD5:A6B4FA0B3559922215461B6BDCEDA1DE
                                                                                                        SHA1:9E052FB477E1A796395C03CA4F26D121E7FD0E94
                                                                                                        SHA-256:9E8E3430FA90478D13D199FFC9250A1EC08F6C6E93489F54425A8F8512C813B0
                                                                                                        SHA-512:B4F5873B329C7CA3C4AC3C8F1F6E38026E8EA6E5DA7031723CFDA0C8E671CFCCD7763858596BF5B02D5CF85C47D50C799514350DA98B972AE79C703A337FB61F
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">..<path fill-rule="evenodd" clip-rule="evenodd" d="M5 10C5.27614 10 5.5 10.2239 5.5 10.5C5.5 10.7455 5.32312 10.9496 5.08988 10.9919L5 11H3.5C2.67157 11 2 11.6716 2 12.5C2 13.2797 2.59489 13.9204 3.35554 13.9931L3.5 14H5C5.27614 14 5.5 14.2239 5.5 14.5C5.5 14.7455 5.32312 14.9496 5.08988 14.9919L5 15H3.5C2.11929 15 1 13.8807 1 12.5C1 11.1745 2.03154 10.09 3.33562 10.0053L3.5 10H5ZM4 2C5.05436 2 5.91817 2.81588 5.99451 3.85074L6 4V8.5C6 8.77614 5.77614 9 5.5 9C5.25454 9 5.05039 8.82312 5.00806 8.58988L5 8.5C4.58297 8.81374 4.06324 9 3.5 9C2.11929 9 1 7.88071 1 6.5C1 5.11929 2.11929 4 3.5 4C4.06324 4 4.58297 4.18626 5.00097 4.50055L5 4C5 3.44772 4.55228 3 4 3C3.72386 3 3.5 2.77614 3.5 2.5C3.5 2.22386 3.72386 2 4 2ZM3.5 5C2.67157 5 2 5.67157 2 6.5C2 7.32843 2.67157 8 3.5 8C4.32843 8 5 7.32843 5 6.5C5 5.67157 4.32843 5 3.5 5ZM7.5 1C7.74546 1 7.94961 1.17688 7.99194 1.41012L8 1.5V4H9.5C10.7097 4 1
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2448
                                                                                                        Entropy (8bit):4.190842344744842
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:rno0M93H1/c6hdZmpiDeXyYp5HXSuMetkExJGBWn54JTo+Yqp:U0qFPLMKMyexX/MeaGGBWGJTo+D
                                                                                                        MD5:5F6E4E8DFFE98660DEB6F650931F18B1
                                                                                                        SHA1:1AF1C545541323C172DAC3375A5273CD9A6B5C66
                                                                                                        SHA-256:B603DF0D9917B2FED6090EE12BC23EF755BAF130FD573A5E80824E1DA279FA28
                                                                                                        SHA-512:2B66FCD478AA04B9CA824E8F38FE2585BD69B3CEDF014AA3AC2E62023D1929B943382B96A31A0B960B64728EDF42BAACBEC848CD73DB630872511F71BF6DD0B2
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">..<path fill-rule="evenodd" clip-rule="evenodd" d="M5 10C5.27614 10 5.5 10.2239 5.5 10.5C5.5 10.7455 5.32312 10.9496 5.08988 10.9919L5 11H3.5C2.67157 11 2 11.6716 2 12.5C2 13.2797 2.59489 13.9204 3.35554 13.9931L3.5 14H5C5.27614 14 5.5 14.2239 5.5 14.5C5.5 14.7455 5.32312 14.9496 5.08988 14.9919L5 15H3.5C2.11929 15 1 13.8807 1 12.5C1 11.1745 2.03154 10.09 3.33562 10.0053L3.5 10H5ZM4 2C5.05436 2 5.91817 2.81588 5.99451 3.85074L6 4V8.5C6 8.77614 5.77614 9 5.5 9C5.25454 9 5.05039 8.82312 5.00806 8.58988L5 8.5C4.58297 8.81374 4.06324 9 3.5 9C2.11929 9 1 7.88071 1 6.5C1 5.11929 2.11929 4 3.5 4C4.06324 4 4.58297 4.18626 5.00097 4.50055L5 4C5 3.44772 4.55228 3 4 3C3.72386 3 3.5 2.77614 3.5 2.5C3.5 2.22386 3.72386 2 4 2ZM3.5 5C2.67157 5 2 5.67157 2 6.5C2 7.32843 2.67157 8 3.5 8C4.32843 8 5 7.32843 5 6.5C5 5.67157 4.32843 5 3.5 5ZM7.5 1C7.74546 1 7.94961 1.17688 7.99194 1.41012L8 1.5V4H9.5C10.7097 4 1
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 96 x 96
                                                                                                        Category:dropped
                                                                                                        Size (bytes):37787
                                                                                                        Entropy (8bit):7.81274065774389
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:UQVRyLZLnPktp0IssulTm4ErC1u7w1sKd3czIVoNp87moN:UQadLPYp0tJ51u7SD3cUV6p0
                                                                                                        MD5:BDD9E5C342B24F9F83288441BED594FC
                                                                                                        SHA1:BB4DB16C75F15FC8B4497209AAD509455430E8DC
                                                                                                        SHA-256:0FE6D1F2178646E8F49AAAA573353EBFA4C07AF722DB75E0F1C28299F9097DE3
                                                                                                        SHA-512:B29D006730F6DA92F06DFE866B8A98A3C82DC454A047C9B02D1CC1A3B3A74363CA155BFDDA93738F2DFA24F8CC9F7A852EFC8218B2C4C17B3BDE22B69A3F6238
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a`.`.....k...........................................{........s..s....................k.......{........s..c.......c...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!.......,....`.`........H......*\....#J.H....3j.... C..(.......P)@..0..Tpr..-Q.. ..,...*4(Q.>7.\.3g..-U.|:.dR.G..Ui..Q.\Q^.(t*M..l.L....l..,9vaS.YW..:...E."|..m.k.N..W.......V/.....4,].
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):795
                                                                                                        Entropy (8bit):4.597795956409048
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:trwdU/gKuJEtLM65JhddqWSpE4a6FBqbUyec3VL9uepeBbcrhfeufduxmzbVz+68:tYU/duJEtLMMJBgiUcVNs87gmXVK4DsP
                                                                                                        MD5:05D67968B6C90A81A8CE4A47BFB66147
                                                                                                        SHA1:5A08AE4D1D35EFA5138D028627C3DD5E416B3063
                                                                                                        SHA-256:6C7D99C114017F50D64DA0028A4F7B916B95BFD6D5C8E7171F00B4DA761F9286
                                                                                                        SHA-512:04BD2600F6CACDB7EC3062CF2B2432E2FC04676E29EDD66C0591F7DE7D48F850437A2DFD35FF72C290FDACD8E050D0CF90351637D5117B5C40FE1C0EE5DBEE84
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">..<circle cx="12" cy="12" r="12" fill="#F1E6FF"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M12.0087 6.00781C10.3517 6.00697 8.99955 7.34961 8.99955 9.01016V10.9997H8C7.44772 10.9997 7 11.4474 7 11.9997V15.9997C7 16.5519 7.44772 16.9997 8 16.9997H16C16.5523 16.9997 17 16.5519 17 15.9997V11.9997C17 11.4474 16.5523 10.9997 16 10.9997H10.2495V9.01016C10.2495 8.04381 11.0381 7.25732 12.008 7.25781C12.9715 7.2583 13.7542 8.03981 13.7542 8.99967H15.0042C15.0042 7.34611 13.6586 6.00866 12.0087 6.00781ZM13 13.9997C13 14.5519 12.5523 14.9997 12 14.9997C11.4477 14.9997 11 14.5519 11 13.9997C11 13.4474 11.4477 12.9997 12 12.9997C12.5523 12.9997 13 13.4474 13 13.9997Z" fill="#9069FF"/>..</svg>..
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (321), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):323
                                                                                                        Entropy (8bit):5.016488931065412
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:rOMHLvUapqUzGWWSYmc4sltvBgTI0LWER45WeymnwNlqxdI4TvF3Qmll6hAgiZr0:rPPqWGRRbZWI0LDqceHnglqx5dQAl6K6
                                                                                                        MD5:BDB016F5A18DA7BA4ACF82349B987111
                                                                                                        SHA1:C82953C222C6B57E8D855897355AFF20B5C52E9A
                                                                                                        SHA-256:B4DFD7BF6CB964BA60DD1BEA260D2EA4C7C182D9A7FB1E7056D21F96895E936A
                                                                                                        SHA-512:90879B04676A3B28FF8BAE2AE45C0F3697B87C51F1D5CA7B7AF6FBA559524983F87A391EA913D439260AC51E43D8A6414EF87264B57FA12329D7AE59A769A365
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.<svg t="1720086422635" class="icon" viewBox="0 0 1024 1024" version="1.1" xmlns="http://www.w3.org/2000/svg&#34; p-id="10636" width="16" height="16"><path d="M128 1024h768c70.4 0 128-57.6 128-128V128c0-70.4-57.6-128-128-128H128C57.6 0 0 57.6 0 128v768c0 70.4 57.6 128 128 128z" fill="#FFFFFF" p-id="10637"></path></svg>
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):8383
                                                                                                        Entropy (8bit):4.981169244549461
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:5K6Innr5P0rGlBgCZ6Y8FVxWjZXGfS49no:e5MSNIy
                                                                                                        MD5:1326D49531C611C181B26904E0A31581
                                                                                                        SHA1:3B754FCA4356C6B9539913B19F01476880C21C9C
                                                                                                        SHA-256:4F0FDC43A9CA06359EACBE530778BC31D084DC14C1B86F02ED095F8EBFF50267
                                                                                                        SHA-512:10BA293BEEEC2E3FE3E49ABAA6972D1D09DC920D7E4A9559A21D21594E8CC74A41FA2BEE38145B595153022CDA4177013439A35DFF4E7F5586CBB61A87C76C18
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg width="100" height="100" viewBox="0 0 100 100" fill="none" xmlns="http://www.w3.org/2000/svg">..<path fill-rule="evenodd" clip-rule="evenodd" d="M54.6515 26.3751C56.1363 19.8611 61.9646 15 68.9284 15C75.6891 15 81.3797 19.5818 83.0644 25.8098C84.4428 25.2865 85.9379 25 87.4998 25C94.4034 25 99.9998 30.5964 99.9998 37.5C99.9998 44.4036 94.4034 50 87.4998 50C87.3803 50 87.2613 49.9983 87.1426 49.995V50H60.3569H59.2855V49.9547C52.8835 49.4113 47.8569 44.0426 47.8569 37.5C47.8569 32.6519 50.617 28.4484 54.6515 26.3751Z" fill="#F2ECFF" fill-opacity="0.6"/>..<path d="M77 0L77.62 2.09844C78.015 3.43539 79.0356 4.49666 80.3561 4.9436L82 5.5L80.3561 6.0564C79.0356 6.50334 78.015 7.56461 77.62 8.90156L77 11L76.38 8.90152C75.985 7.5646 74.9644 6.50333 73.644 6.05638L72 5.49994L73.6439 4.94358C74.9644 4.49666 75.985 3.43537 76.38 2.09841L77 0Z" fill="#9773FF"/>..<path opacity="0.7" d="M84 73L84.1553 73.5575C84.5283 74.8965 85.5276 75.9714 86.8358 76.4411L87 76.5L86.8358 76.5589C85.5276 77.028
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):245
                                                                                                        Entropy (8bit):5.088545583639136
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:tnrZvUYltumc4slXQR7PYuyq9PHFmqZllMC:trZvnltu5owu1JFhllP
                                                                                                        MD5:CB04709E3A2F6D50A25F15BFAB0D944B
                                                                                                        SHA1:634B7E94D3B58E95DEE8558AB5BA065CB2DD87BB
                                                                                                        SHA-256:26DB284A7C7F78EDD7A3D55E68515ECC43C97DBD89937BE44BCEB3938DC0045D
                                                                                                        SHA-512:844B4529E68FBE3F349D8D2FCB9D1409A20661D2CC41A23D95D2799AC784307FD0829CF85A61EC4D062FD775358C17F780C432CE127F60F20AF5D1CF897790BA
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g id="arrow-right">.<path id="area1" d="M6 3.25L10.5 8.00009L6 12.75" stroke="#9069FF" stroke-linecap="round" stroke-linejoin="round"/>.</g>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):232
                                                                                                        Entropy (8bit):5.082992887063231
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:tnrZvUYltumc4sl7vrERI/R/1rd9u/mqZllv:trZvnltuJlZDw/hllv
                                                                                                        MD5:C7D45EFB03AE7A85B5E853A8F2E55066
                                                                                                        SHA1:02E095A986213EB70312377272B63712502B9262
                                                                                                        SHA-256:09BA49B72F30926F99F77A37B8CBA270F87491AAB9080101F39760EC359FB9BB
                                                                                                        SHA-512:F62D47A9DCC65B8275DBA6868AA2E33EAB8AD192EA41AF93D72C9EE60AE9AF78AEB99ABF3D3C2EFAF29DA2E36B432C99F6136CAA5C9A5E3524F4809CBFC0BD04
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M2.5 4.5022H12.5M2.5 8.5022H12.5M2.5 12.5022H12.5" stroke="#858585" stroke-linecap="round" stroke-linejoin="round"/>..</svg>..
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):232
                                                                                                        Entropy (8bit):5.096980440933216
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:tnrZvUYltumc4sl7vrERI/R/1rd9DsxqmqZllv:trZvnltuJlZDnhllv
                                                                                                        MD5:D3B0797D64FE9C539365D218B1FF202E
                                                                                                        SHA1:F63EB76ED082B66495BF9BB601704492737698AA
                                                                                                        SHA-256:8B43B7FF222118CF1631B98369CE7AEA38CDE13EE99AA006066C57B7990E164D
                                                                                                        SHA-512:04C2D2E12E9C320DAE31E02555BA1437B5174FCE9A3A48186FECFC5F749DE291B2DB4D53F73FA5C8710EED40302C3A5A9C902B3DCC305B6F34FADCDBD88AF7EE
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M2.5 4.5022H12.5M2.5 8.5022H12.5M2.5 12.5022H12.5" stroke="#757575" stroke-linecap="round" stroke-linejoin="round"/>..</svg>..
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2262
                                                                                                        Entropy (8bit):3.9963694585032323
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:rn7O+xjmwK7aT2TuTeAETEzyL/eT6y1IYOZAka7AKp8NWEG6nKxKuT+BzNx1A:3jmwCaT2TuTenQzY/eTTZIATs97nQiBu
                                                                                                        MD5:D62743ACCE966BCB34206588712A73B2
                                                                                                        SHA1:88F6DDD048570E6A5F5C68A50764409AF70854B3
                                                                                                        SHA-256:A36AD4A412844A6D413CBECAAABA78260A4D638BC69EBA850220F1D7B75320E8
                                                                                                        SHA-512:FDC21F632C6A9A7B3B5FAC1AF44FE5997CFE1302C5B793231C403D05636530DCC2C1E7BAB89E0CE7F3DD0F02BC1A1F28D32CD1F446932FB9D953AB7D35E7CA87
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">..<path fill-rule="evenodd" clip-rule="evenodd" d="M8 5C6.34 5 5 6.34 5 8C5 9.66 6.34 11 8 11C9.66 11 11 9.66 11 8C11 6.34 9.66 5 8 5ZM8 6C9.1 6 10 6.9 10 8C10 9.1 9.1 10 8 10C6.9 10 6 9.1 6 8C6 6.9 6.9 6 8 6Z" fill="#F5F5F5"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M0 8.41677V7.60126C0.0216249 7.16249 0.0782883 6.73231 0.16999 6.31965C0.98999 6.02965 1.71999 5.46965 2.18999 4.65965C2.64999 3.84965 2.76999 2.93965 2.61999 2.08965C3.44999 1.32965 4.43999 0.739648 5.53999 0.389648C6.20999 0.959648 7.04999 1.30965 7.98999 1.30965C8.92999 1.30965 9.77999 0.949648 10.44 0.389648C11.54 0.749648 12.53 1.32965 13.36 2.08965C13.2 2.93965 13.32 3.84965 13.79 4.65965C14.26 5.46965 14.99 6.02965 15.81 6.31965C15.93 6.86965 15.99 7.42965 15.99 8.00965C15.99 8.58965 15.93 9.15965 15.81 9.69965C14.99 9.98965 14.26 10.5496 13.79 11.3596C13.33 12.1696 13.21 13.0796 13.36 13.9296C12.53 14.6896 11.54
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2262
                                                                                                        Entropy (8bit):3.982784651951472
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:rn7O/jmwK7aT2TuTeAETEzyL/eT6y1IYOZAka7AKp8NWEG6nKxKuT+BzNxR:ojmwCaT2TuTenQzY/eTTZIATs97nQiB1
                                                                                                        MD5:ABEFC8EA85A7E417ACBCC8781A6CEC26
                                                                                                        SHA1:6013C8D0DD83CCE20FF13555A01E96718925E014
                                                                                                        SHA-256:F9139797D86BE0C37A9ACDB62185297D1E01452EAF1AC3F58159D256AEA1C92D
                                                                                                        SHA-512:FE4A74C5403519631CD176739CBDDCC3026551CC10A9F9D0817C8651CBCC38C07C4A0F450E2DF335416433FAA91FB5C3FAC9F461674430A315336F0277E81E96
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">..<path fill-rule="evenodd" clip-rule="evenodd" d="M8 5C6.34 5 5 6.34 5 8C5 9.66 6.34 11 8 11C9.66 11 11 9.66 11 8C11 6.34 9.66 5 8 5ZM8 6C9.1 6 10 6.9 10 8C10 9.1 9.1 10 8 10C6.9 10 6 9.1 6 8C6 6.9 6.9 6 8 6Z" fill="#333333"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M0 8.41677V7.60126C0.0216249 7.16249 0.0782883 6.73231 0.16999 6.31965C0.98999 6.02965 1.71999 5.46965 2.18999 4.65965C2.64999 3.84965 2.76999 2.93965 2.61999 2.08965C3.44999 1.32965 4.43999 0.739648 5.53999 0.389648C6.20999 0.959648 7.04999 1.30965 7.98999 1.30965C8.92999 1.30965 9.77999 0.949648 10.44 0.389648C11.54 0.749648 12.53 1.32965 13.36 2.08965C13.2 2.93965 13.32 3.84965 13.79 4.65965C14.26 5.46965 14.99 6.02965 15.81 6.31965C15.93 6.86965 15.99 7.42965 15.99 8.00965C15.99 8.58965 15.93 9.15965 15.81 9.69965C14.99 9.98965 14.26 10.5496 13.79 11.3596C13.33 12.1696 13.21 13.0796 13.36 13.9296C12.53 14.6896 11.54
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):801
                                                                                                        Entropy (8bit):5.014736382477012
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:trZvnltun8fOM655dxSOBCr0U9y329RgobamOdAIfpLqiHAie:tVvnju8fOMMnxSOc229RPOdA6qHb
                                                                                                        MD5:FA0C133DE0EA31ED4F210F80AAA5B033
                                                                                                        SHA1:CE2A2423D699AB269C94147C097578ACAF7E81A8
                                                                                                        SHA-256:FC15C8CC1D02C2A9C9EF0A16F615F2758C92E2A0983CC8E084E586E35AD1A1B3
                                                                                                        SHA-512:C0376F8A36EB063B4B82B54FDBDC7EF8FD06BE408E0F289875434BFF9F802F4999D81B964529666F56A336C5AF7C47FEEB45047B18747DCE3A2BED8D95A5C9D7
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g id="success-shape" clip-path="url(#clip0_1212_2271)">.<path id="&#230;&#136;&#144;&#229;&#138;&#159;" fill-rule="evenodd" clip-rule="evenodd" d="M8 16C12.4183 16 16 12.4183 16 8C16 3.58172 12.4183 0 8 0C3.58172 0 0 3.58172 0 8C0 12.4183 3.58172 16 8 16ZM12.7071 6.70711C13.0976 6.31658 13.0976 5.68342 12.7071 5.29289C12.3166 4.90237 11.6834 4.90237 11.2929 5.29289L7 9.58579L5.20711 7.79289C4.81658 7.40237 4.18342 7.40237 3.79289 7.79289C3.40237 8.18342 3.40237 8.81658 3.79289 9.20711L6.29289 11.7071C6.68342 12.0976 7.31658 12.0976 7.70711 11.7071L12.7071 6.70711Z" fill="#4F95FF"/>.</g>.<defs>.<clipPath id="clip0_1212_2271">.<rect width="16" height="16" fill="white"/>.</clipPath>.</defs>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):803
                                                                                                        Entropy (8bit):5.010177880253869
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:trZvnltun8n9OM655dxSOBCr0U9y329RgobamOdAMm3uKLqiHAie:tVvnju89OMMnxSOc229RPOdAMm9qHb
                                                                                                        MD5:DFC72C3D245FFDEBF2DB027AADCB71E9
                                                                                                        SHA1:1A1EECA3EA109C251647DD536052935FAB80084B
                                                                                                        SHA-256:3F8B4FD044E65C757D3EFECA9853EA46BC50F4918133A77952F8A4B5789E7ED3
                                                                                                        SHA-512:25DA722AD4CA80A3C8628882342113790BFF3C2227B01198C0B3CB4D538C4D30A11AE42B8275CE76DD4F6D16A4813056CD3B02BA17A3A4FED024983E3B72DE5F
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g id="success-shape" clip-path="url(#clip0_1212_11750)">.<path id="&#230;&#136;&#144;&#229;&#138;&#159;" fill-rule="evenodd" clip-rule="evenodd" d="M8 16C12.4183 16 16 12.4183 16 8C16 3.58172 12.4183 0 8 0C3.58172 0 0 3.58172 0 8C0 12.4183 3.58172 16 8 16ZM12.7071 6.70711C13.0976 6.31658 13.0976 5.68342 12.7071 5.29289C12.3166 4.90237 11.6834 4.90237 11.2929 5.29289L7 9.58579L5.20711 7.79289C4.81658 7.40237 4.18342 7.40237 3.79289 7.79289C3.40237 8.18342 3.40237 8.81658 3.79289 9.20711L6.29289 11.7071C6.68342 12.0976 7.31658 12.0976 7.70711 11.7071L12.7071 6.70711Z" fill="#43D99D"/>.</g>.<defs>.<clipPath id="clip0_1212_11750">.<rect width="16" height="16" fill="white"/>.</clipPath>.</defs>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):801
                                                                                                        Entropy (8bit):5.019023382309471
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:trZvnltun87xOM655dxSOBCr0U9y329RgobamOdAzppLqiHAie:tVvnju8NOMMnxSOc229RPOdAzptqHb
                                                                                                        MD5:C9BFE05AB43A8E866EB3CC1DC299DE2B
                                                                                                        SHA1:EF25F987022D697B27E50755AA4C9B5BDC82A355
                                                                                                        SHA-256:AC9C0F2022A382B467FB4E801730DE2AAA01287C9618643C9682690C7FF89582
                                                                                                        SHA-512:C390F9E9909FDC829BC7EB2BA3E9773FF7D44431CDC1624F957E2AE728B956589068CC70C66D0FF3045F5C22D5D67DF8FB86B7C64F29FBA0911781FFE18B08F2
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g id="success-shape" clip-path="url(#clip0_1212_3784)">.<path id="&#230;&#136;&#144;&#229;&#138;&#159;" fill-rule="evenodd" clip-rule="evenodd" d="M8 16C12.4183 16 16 12.4183 16 8C16 3.58172 12.4183 0 8 0C3.58172 0 0 3.58172 0 8C0 12.4183 3.58172 16 8 16ZM12.7071 6.70711C13.0976 6.31658 13.0976 5.68342 12.7071 5.29289C12.3166 4.90237 11.6834 4.90237 11.2929 5.29289L7 9.58579L5.20711 7.79289C4.81658 7.40237 4.18342 7.40237 3.79289 7.79289C3.40237 8.18342 3.40237 8.81658 3.79289 9.20711L6.29289 11.7071C6.68342 12.0976 7.31658 12.0976 7.70711 11.7071L12.7071 6.70711Z" fill="#FF4F78"/>.</g>.<defs>.<clipPath id="clip0_1212_3784">.<rect width="16" height="16" fill="white"/>.</clipPath>.</defs>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):801
                                                                                                        Entropy (8bit):5.018472770957806
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:trZvnltun8ImdOM655dxSOBCr0U9y329RgobamOdAhWpWKLqiHAie:tVvnju8vOMMnxSOc229RPOdAgVqHb
                                                                                                        MD5:6AD2548864F560B4CB04128FABC6DF16
                                                                                                        SHA1:60C7391293FE72FD43EF84260C3247C805788898
                                                                                                        SHA-256:FCBC6BD5A9282176295051EBAD4648E6D12475B0176426A1CC20598C77CF5D81
                                                                                                        SHA-512:D2E51F523B7073B7E04C8044CDDCD88F4617B686DD467A41FB9454A9A1B2E1B849870C359F31FED225D4497D72EE8E08CB5AF8698D4A0A2681F4D7CAB376F3F6
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g id="success-shape" clip-path="url(#clip0_1212_3900)">.<path id="&#230;&#136;&#144;&#229;&#138;&#159;" fill-rule="evenodd" clip-rule="evenodd" d="M8 16C12.4183 16 16 12.4183 16 8C16 3.58172 12.4183 0 8 0C3.58172 0 0 3.58172 0 8C0 12.4183 3.58172 16 8 16ZM12.7071 6.70711C13.0976 6.31658 13.0976 5.68342 12.7071 5.29289C12.3166 4.90237 11.6834 4.90237 11.2929 5.29289L7 9.58579L5.20711 7.79289C4.81658 7.40237 4.18342 7.40237 3.79289 7.79289C3.40237 8.18342 3.40237 8.81658 3.79289 9.20711L6.29289 11.7071C6.68342 12.0976 7.31658 12.0976 7.70711 11.7071L12.7071 6.70711Z" fill="#FFB619"/>.</g>.<defs>.<clipPath id="clip0_1212_3900">.<rect width="16" height="16" fill="white"/>.</clipPath>.</defs>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2643
                                                                                                        Entropy (8bit):4.67457888673976
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:9QJPbgjw/yfhNJKaX1rHDdJ+drIS90DdsfGnda4tzwwSNkg:mtbKMYNkCH52rcdawzwwSCg
                                                                                                        MD5:8960878DF61EA86F2E96FFC0688EA0D3
                                                                                                        SHA1:62FFB6DD6023305FD7CC2E4540595072DAA594A2
                                                                                                        SHA-256:E4745ACDBB24A12FD30DBEB58710B76837DA4D7A2C9177D96A67291E3F9E72B1
                                                                                                        SHA-512:050DF577AEECA8D48DE2141411AE6B7F0CD4366FBCB58CF32E8F9A648B3807892C55AEEF9BA1F172E36F8D0C4DCCFE36171D976AE66FCF4897F09E283C938994
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg width="100" height="100" viewBox="0 0 100 100" fill="none" xmlns="http://www.w3.org/2000/svg">..<path opacity="0.4" fill-rule="evenodd" clip-rule="evenodd" d="M69.4994 59.7717L72.29 90.9848C72.3747 91.9321 71.6754 92.7688 70.7281 92.8535L70.6494 92.8587L9.89605 92.7186C8.94494 92.7164 8.17572 91.9436 8.17794 90.9925C8.17866 90.6862 8.26105 90.3856 8.41663 90.1218L33.8506 46.9896C38.8915 49.3581 44.5059 51.6959 50.4907 53.8743C57.1622 56.3025 63.6084 58.2829 69.4994 59.7717Z" fill="#E5D6F1"/>..<path opacity="0.4" fill-rule="evenodd" clip-rule="evenodd" d="M35.3683 27.613C21.2041 24.358 10.8866 24.2208 9.55254 27.886C7.58449 33.2932 25.9135 44.9285 50.4916 53.8742C75.0697 62.8199 96.5896 65.6884 98.5576 60.2812C99.8648 56.6899 92.2181 50.351 79.7336 43.8776C79.6046 44.3042 79.463 44.7298 79.3087 45.1538C78.9217 46.217 78.4672 47.2359 77.9517 48.2074C77.9517 48.2074 67.7312 49.101 54.0307 44.1144C40.3301 39.1278 33.9066 32.1763 33.9066 32.1763C34.1362 31.1007 34.4429 30.028 34.8299 2
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):618
                                                                                                        Entropy (8bit):4.804295745145642
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:trwdU/gKu7cQ9M65szezTCztwgp2kWJBKAUPn7GSJHuAq2Xu+:tYU/du7cQ9MMFzFfJwAff21
                                                                                                        MD5:C2F5553832701DFC07EE6052DE2F7076
                                                                                                        SHA1:C1C2344E9D84DAF8A6C56EE49657352C5BDD32CA
                                                                                                        SHA-256:4EDA6A017DB615D162071F14B81F4131F6A9510CEEA61A70EF05CD5CF1BFFBC3
                                                                                                        SHA-512:429508805A21073E295435C372BF416CEF23EDC01DD04112FB19BC34CE3B7190D53364427560B13FE27196921134D5DC424184C44B06353178534A43557D83C6
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<circle cx="12" cy="12" r="12" fill="#28D295" fill-opacity="0.1"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M17.1464 8.14645C17.3417 7.95118 17.6583 7.95118 17.8536 8.14645C18.0271 8.32001 18.0464 8.58944 17.9114 8.78431L17.8536 8.85355L10.8536 15.8536C10.68 16.0271 10.4106 16.0464 10.2157 15.9114L10.1464 15.8536L6.14645 11.8536C5.95118 11.6583 5.95118 11.3417 6.14645 11.1464C6.32001 10.9729 6.58944 10.9536 6.78431 11.0886L6.85355 11.1464L10.5 14.793L17.1464 8.14645Z" fill="#28D295" stroke="#28D295"/>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):618
                                                                                                        Entropy (8bit):4.815571195702974
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:trwdU/gKu7s5lQ9M65szezTCztwgp2kWJBKAUPn7GSJHuAqsFJJn:tYU/du7s5lQ9MMFzFfJwAffsFJx
                                                                                                        MD5:AE5D3446AD11C9D2C016ED7E89E9BA4E
                                                                                                        SHA1:A5783E01F4E932E0396E09B58C2B3118005248B6
                                                                                                        SHA-256:A28EBD86EA3ECB1D1FD3810E3F5C5607DE2DEB74FF360587593C1AA3303C433C
                                                                                                        SHA-512:A041441D14E0F27B8AF835C70AE352557D86103297CC0AEAD870B139A6003A60800F49338FBAC4DCB07671677A12CC0058CD4EA7061459172C2D3A9C0A1D1BE5
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<circle cx="12" cy="12" r="12" fill="#9069FF" fill-opacity="0.1"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M17.1464 8.14645C17.3417 7.95118 17.6583 7.95118 17.8536 8.14645C18.0271 8.32001 18.0464 8.58944 17.9114 8.78431L17.8536 8.85355L10.8536 15.8536C10.68 16.0271 10.4106 16.0464 10.2157 15.9114L10.1464 15.8536L6.14645 11.8536C5.95118 11.6583 5.95118 11.3417 6.14645 11.1464C6.32001 10.9729 6.58944 10.9536 6.78431 11.0886L6.85355 11.1464L10.5 14.793L17.1464 8.14645Z" fill="#9069FF" stroke="#9069FF"/>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):713
                                                                                                        Entropy (8bit):4.7721150373823455
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:trsdU/wKucSdJ+Q4lcwPugk7skCTSCJExBCPI4Pbg8Ll+CUvlQFXt7lNsL+sUCM8:tAdU/Nu/dJ+QecwPLROB0IGRLwCUdQHm
                                                                                                        MD5:7C28CF1F86E969D927BC57A92A447491
                                                                                                        SHA1:6167FB0DB420BD68EA6EEDFF18612CB8D6196F71
                                                                                                        SHA-256:801A2DE0174768A014CCC96DCB2CFA0A29284F292162E6A43E1861ECFF7B1F10
                                                                                                        SHA-512:CFEB08E79169D75D71C78C5F6F954BB267B646D65EC3EA1B7B987554F5FBBF23F069EDEC748014B3DE15AC912857BBB4AE6636DC3E9E8AF0B6BE3F3FC6C7CFF6
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg width="42" height="24" viewBox="0 0 42 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="42" height="24" rx="12" fill="#4F95FF" fill-opacity="0.1"/>.<path d="M22.3255 17H20.3567L23.9412 6.81818H26.2182L29.8077 17H27.839L25.1195 8.90625H25.04L22.3255 17ZM22.3901 13.0078H27.7594V14.4893H22.3901V13.0078ZM32.9933 6.81818V17H31.1488V6.81818H32.9933Z" fill="#4F95FF"/>.<path d="M12 5.5L12.6051 7.51687C13.1661 9.38715 14.6022 10.8674 16.4547 11.4849L18 12L16.4547 12.5151C14.6022 13.1326 13.1661 14.6129 12.6051 16.4831L12 18.5L11.3949 16.4831C10.8338 14.6128 9.3978 13.1326 7.54541 12.5151L6 11.9999L7.54528 11.4849C9.39774 10.8674 10.8339 9.38712 11.395 7.51682L12 5.5Z" fill="#4F95FF"/>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):713
                                                                                                        Entropy (8bit):4.795074525671306
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:trsdU/wKucSdJsQ4lcwPugk7skCTSCJExBCP+4Pbg8Ll+CUvlQFXt7lNsL+sUCMi:tAdU/Nu/dJsQecwPLROB0+GRLwCUdQHw
                                                                                                        MD5:EACEEF550E18AF1B2458F944DDAAA934
                                                                                                        SHA1:55692F51BC1BCD734301350DE3BC0729543A610B
                                                                                                        SHA-256:9B376D3EAB8041244F655BE40083365FA949857441E72E69CF2ACE7453A64E48
                                                                                                        SHA-512:57BDCC5DD843F7E94EFE4AF21797E6C117DE09CC4007A7654BE83EF6D2812D51A84C25DA97D33CCE3D1CB42B582019958F45C3DE4E1FB8CA9EF0374ABA2A6B82
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg width="42" height="24" viewBox="0 0 42 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="42" height="24" rx="12" fill="#FFB61A" fill-opacity="0.1"/>.<path d="M22.3255 17H20.3567L23.9412 6.81818H26.2182L29.8077 17H27.839L25.1195 8.90625H25.04L22.3255 17ZM22.3901 13.0078H27.7594V14.4893H22.3901V13.0078ZM32.9933 6.81818V17H31.1488V6.81818H32.9933Z" fill="#FFB61A"/>.<path d="M12 5.5L12.6051 7.51687C13.1661 9.38715 14.6022 10.8674 16.4547 11.4849L18 12L16.4547 12.5151C14.6022 13.1326 13.1661 14.6129 12.6051 16.4831L12 18.5L11.3949 16.4831C10.8338 14.6128 9.3978 13.1326 7.54541 12.5151L6 11.9999L7.54528 11.4849C9.39774 10.8674 10.8339 9.38712 11.395 7.51682L12 5.5Z" fill="#FFB61A"/>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):713
                                                                                                        Entropy (8bit):4.737645900052883
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:trsdU/wKucSdJzQ4lcwPugk7skCTSCJExBCPd4Pbg8Ll+CUvlQFXt7lNsL+sUCMz:tAdU/Nu/dJzQecwPLROB0dGRLwCUdQHF
                                                                                                        MD5:C02E384B7B44F5352FE83AD5E1AB288A
                                                                                                        SHA1:3FE8F186D742B5D4518A038BF35FC6A2EF7AFA73
                                                                                                        SHA-256:A9B5C5EF0EE86A2524074A649DAB5052713EAC4898B05BC770DEC01DBA540E9C
                                                                                                        SHA-512:0983F7A9AEB1A44A437D4C3AA7251AF2B8D74033FFAE43B2C595CC5034F93A5E24433774CBA7FBAC332CED7AE7F610BC606ECD4B1B2B6F6EC75948A734A11476
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg width="42" height="24" viewBox="0 0 42 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="42" height="24" rx="12" fill="#29C788" fill-opacity="0.1"/>.<path d="M22.3255 17H20.3567L23.9412 6.81818H26.2182L29.8077 17H27.839L25.1195 8.90625H25.04L22.3255 17ZM22.3901 13.0078H27.7594V14.4893H22.3901V13.0078ZM32.9933 6.81818V17H31.1488V6.81818H32.9933Z" fill="#29C788"/>.<path d="M12 5.5L12.6051 7.51687C13.1661 9.38715 14.6022 10.8674 16.4547 11.4849L18 12L16.4547 12.5151C14.6022 13.1326 13.1661 14.6129 12.6051 16.4831L12 18.5L11.3949 16.4831C10.8338 14.6128 9.3978 13.1326 7.54541 12.5151L6 11.9999L7.54528 11.4849C9.39774 10.8674 10.8339 9.38712 11.395 7.51682L12 5.5Z" fill="#29C788"/>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):758
                                                                                                        Entropy (8bit):4.486267370093413
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:trZvnltuJiM65FWs/i/nnX6LWJR8cRO59QU6WK+WJYbg+gGYpHyCIqfVbsPqQc4w:tVvnjuJiMMz6vgW18QUlK+WmbgH5HtIQ
                                                                                                        MD5:F2E1F9E97A29F4BBC81E8240382E3D68
                                                                                                        SHA1:ACDD2EE1630789EB0FEE1B1271D405B4BE0BC9E8
                                                                                                        SHA-256:49A4CDA0E5577EF6AF5C05E7B5EEDC9FFAB9AF36BED8DB8A326F8886EB5F13BE
                                                                                                        SHA-512:45B80B759DF52BF81BFDCF715EA0EC4AAF340FDB84D9CE5BFEDAA30C6C6A6CE4A0B4B04375BD40DA213BDEAFF452A23237E377A97A497146452C610D79F8984D
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">..<path fill-rule="evenodd" clip-rule="evenodd" d="M3.14645 3.14645C3.32001 2.97288 3.58944 2.9536 3.78431 3.08859L3.85355 3.14645L8 7.293L12.1464 3.14645C12.3417 2.95118 12.6583 2.95118 12.8536 3.14645C13.0271 3.32001 13.0464 3.58944 12.9114 3.78431L12.8536 3.85355L8.707 8L12.8536 12.1464L12.9114 12.2157C13.0464 12.4106 13.0271 12.68 12.8536 12.8536C12.68 13.0271 12.4106 13.0464 12.2157 12.9114L12.1464 12.8536L8 8.707L3.85355 12.8536C3.65829 13.0488 3.34171 13.0488 3.14645 12.8536C2.97288 12.68 2.9536 12.4106 3.08859 12.2157L3.14645 12.1464L7.293 8L3.14645 3.85355L3.08859 3.78431C2.9536 3.58944 2.97288 3.32001 3.14645 3.14645Z" fill="#858585"/>..</svg>..
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):758
                                                                                                        Entropy (8bit):4.490916143666398
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:trZvnltuJiM65FWs/i/nnX6LWJR8cRO59QU6WK+WJYbg+gGYpHyCIqfVbsPqQc4r:tVvnjuJiMMz6vgW18QUlK+WmbgH5HtIL
                                                                                                        MD5:D7FD5334C39A02C107865FB04208BBAA
                                                                                                        SHA1:2975B9440E9AF64608C75ED1647DA1A85AB8B22F
                                                                                                        SHA-256:9A14A67665FC7F2B01442988C6125E8B421B59721E0F18EC50A23EEDB360B6C7
                                                                                                        SHA-512:D2155D8217C2949709C40E019CFA56AB475CB9607103B52662AC6DECDEF485FF4E45FFB2ACC9B8689701262A97C9FC4EEBF8FFF27710472B6F0A9F9829450179
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">..<path fill-rule="evenodd" clip-rule="evenodd" d="M3.14645 3.14645C3.32001 2.97288 3.58944 2.9536 3.78431 3.08859L3.85355 3.14645L8 7.293L12.1464 3.14645C12.3417 2.95118 12.6583 2.95118 12.8536 3.14645C13.0271 3.32001 13.0464 3.58944 12.9114 3.78431L12.8536 3.85355L8.707 8L12.8536 12.1464L12.9114 12.2157C13.0464 12.4106 13.0271 12.68 12.8536 12.8536C12.68 13.0271 12.4106 13.0464 12.2157 12.9114L12.1464 12.8536L8 8.707L3.85355 12.8536C3.65829 13.0488 3.34171 13.0488 3.14645 12.8536C2.97288 12.68 2.9536 12.4106 3.08859 12.2157L3.14645 12.1464L7.293 8L3.14645 3.85355L3.08859 3.78431C2.9536 3.58944 2.97288 3.32001 3.14645 3.14645Z" fill="#757575"/>..</svg>..
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1095
                                                                                                        Entropy (8bit):5.026771169913028
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tVvnjutMMMb5+ERYgPTwHHEw07hlltj8aiB07hll3qHb:rnsU8i9iv
                                                                                                        MD5:5CDBD1178C7F45423EA186CE8A9AAF12
                                                                                                        SHA1:2CE8D939A86CEB558DA2719323785F4F30C60A26
                                                                                                        SHA-256:0CF2213D6019DB4F89DD5AC99B23E8E0044744228A1F37D0539689C18D8661C7
                                                                                                        SHA-512:EA1B36FC05DC22B9056D60CE478F7AF594747D4C15D2268978A09C63177D40675C9624E0D899C1F88AD349DE859681A0303024E8D41B5F5EED03DB4669B7E636
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_1212_8369)">.<path fill-rule="evenodd" clip-rule="evenodd" d="M8.04004 12C8.59232 12 9.04004 11.5523 9.04004 11C9.04004 10.4477 8.59232 10 8.04004 10C7.48775 10 7.04004 10.4477 7.04004 11C7.04004 11.5523 7.48775 12 8.04004 12Z" fill="#DD3332"/>.<path d="M6.35946 1.44663C7.07628 0.184456 8.91103 0.184455 9.62784 1.44663L15.2563 10.7286C15.9594 11.9666 15.0429 13.4962 13.6088 13.4962H2.37771C0.943677 13.4962 0.0404704 11.9666 0.743523 10.7286L6.35946 1.44663Z" stroke="#DD3332" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M8.23389 4.49997H7.76611C7.62191 4.49997 7.5076 4.62164 7.5166 4.76556L7.73535 8.26556C7.74358 8.39732 7.85285 8.49997 7.98486 8.49997H8.01514C8.14715 8.49997 8.25642 8.39732 8.26465 8.26556L8.4834 4.76556C8.4924 4.62164 8.37809 4.49997 8.23389 4.49997Z" stroke="#DD3332" stroke-linecap="round" stroke-linejoin="round"/>.</g>.<defs>.<clipPat
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):200456
                                                                                                        Entropy (8bit):6.083336563523175
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:Uuxm7b7/pQ1r4qFBPtadq9JqEq5MSaAtwhguaEKjDLUt6nIqqHfXrYy:UpPpQ1r4qnP4Q9JTqNGguaTHLM6BqHvR
                                                                                                        MD5:83ABF33F0495952A1AFE9B5226624E08
                                                                                                        SHA1:423919F9961660B545E6A609B0CB1CA5D36D9064
                                                                                                        SHA-256:3AB81496B059B15DA13A6D6240B1539D145C8C9AC0DB33DD3B79F777447CFF76
                                                                                                        SHA-512:282B7AF5CDF5E22B3430C5F3F6BF08058AAFC51FE2027DE68E6157EDFD6D4CF2181022EE95D3AB3E3F7C0E7ADEA2763A2545676046D6405F8219F9A94E1FE5E9
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:body{font-family:Microsoft YaHei;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none}.wps-image{background-color:transparent!important}.wps-icon{line-height:normal!important}.wps-intl-card{margin:0 6px 20px;-ms-flex-preferred-size:calc(25% - 14px);flex-basis:calc(25% - 14px);background:#fff;border:1px solid rgba(13,13,13,.06);border-radius:8px;height:100px;position:relative;overflow:hidden;-webkit-box-sizing:border-box;box-sizing:border-box}@media (max-width:2516px){.wps-intl-card{-ms-flex-preferred-size:calc(16.66667% - 14px);flex-basis:calc(16.66667% - 14px)}}@media (max-width:2163px){.wps-intl-card{-ms-flex-preferred-size:calc(20% - 14px);flex-basis:calc(20% - 14px)}}@media (max-width:1811px){.wps-intl-card{-ms-flex-preferred-size:calc(25% - 14px);flex-basis:calc(25% - 14px)}}@media (max-width:1459px){.wps-intl-card{-ms-flex-preferred-size:calc(33.33333% - 14px);flex-basis:calc(33.33333% - 14px)}}@media (max-width:1107px){.wps-intl-card{-ms-flex-pref
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Qt Binary Resource file
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4288485
                                                                                                        Entropy (8bit):6.735581540344281
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:49152:cYSCj4xeYT3ZuYGJYYf7PTvT3JItzx5ulAhlX86HuRTl:/j4x1JvGJjVItzx5ulAhlX86HuRTl
                                                                                                        MD5:4D81F9FE07D999FCC8C265D57EBF142D
                                                                                                        SHA1:5A9B483D6BD019BC2F8E63DC68EF9DB5328DA8DF
                                                                                                        SHA-256:9841C85541D83260639D7E054029D9E5265A7E6C5C59422B603CBFA96D0DEF43
                                                                                                        SHA-512:9A78128F99D0DB3A902D1817005910B636CD844DAA8004A3077C92FDE720AA847E8DF03F2319458A37464D888CFDCD1608C74832BDBE72BA295CA18BF9C9D602
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:qres.....@.+.....?...._.GIF89aP.X....HHHIIIJJJKKKLLLMMMNNNOOOPPPQQQRRRSSSTTTUUUVVVWWWXXXYYYZZZ[[[\\\]]]^^^___```aaabbbcccdddeeefffggghhhiiijjjkkklllmmmnnnooopppqqqrrrssstttuuuvvvwwwxxxyyyzzz{{{|||}}}~~~...........................................................................................................................................................................................................................!.....T.!..NETSCAPE2.0.....,....P.X.....T.........%,*!..........#EI..A".......A.........9.@'. .C.9...../.C........./....%F.H'.....(H.F$...T..2.....2.A...<.....<....`.#./_...85.gI.j..J...[.q..m.r.......8(..z.>.4........y0a....v:.q.Oc.Nx.d."...b$...X.NB6.2.j...X...#B..1.q..5k.T0.\"`.!'......*t.QI..vR:..SwP7.8t.G.~....#U......4d.....pH.. .48Y...37f..H.t...c.:90......M....$.r...i.1....N....N.].........k..{....<.......+...:.....(B.....ul ....@..@.B.W......|..p.*.F.I.).p.P.....2`(....u.4...(.....m.!'4...M(. "..j.A.<v....4..... d.5...DuK....=.....P.J....e..).#...
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (13330), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):13330
                                                                                                        Entropy (8bit):5.557946287374064
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:wR0+wPu3fNWNA6wbxQ0AyRPg7shaXRHdE5pQE:wR0+wPu3F+A6wbxQ0rjgWv/
                                                                                                        MD5:84634BED3ED6C65A670405D4BB049847
                                                                                                        SHA1:5117A6FF0DF58EEC6B6218648FBF7D92254D03D0
                                                                                                        SHA-256:F8BCBEED29229B892E71CDDA27ED4FF12F4BE8196FF3A17FFA34BBDD3CCC1D4C
                                                                                                        SHA-512:939CD8472925A7188D7D98F37CD6A58E9E76C4CF6CC88E57ED0BB48BCE4093A51B08FF077BD4FA0CC7BE505931DA9ACA2A9238E09C8B0C8FD2C0703553CDF50D
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:#app{width:100%;height:100%;background:var(--light-theme-color);padding:42px 32px 0;position:absolute;top:0;left:0;right:0;bottom:0}.btn-container[data-v-42b3a1bc]{height:40px;border-radius:2px;font-size:14px}.loading-container[data-v-3c7d65f4]{display:inline-block}.loading-container .loading-ring[data-v-3c7d65f4]{position:relative;width:100%;height:100%}.loading-container .loading-ring .inner[data-v-3c7d65f4],.loading-container .loading-ring .outer[data-v-3c7d65f4]{position:absolute;left:50%;top:50%;transform:translate(-50%,-50%);color:currentColor}.loading-container .loading-ring .inner[data-v-3c7d65f4]:after,.loading-container .loading-ring .outer[data-v-3c7d65f4]:after{content:"";display:block;box-sizing:border-box;width:100%;height:100%;border-radius:50%}.loading-container .loading-ring .outer[data-v-3c7d65f4]{width:100%;height:100%}.loading-container .loading-ring .outer[data-v-3c7d65f4]:after{border-top:5px solid currentColor;border-right:5px solid currentColor;border-left:5px s
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (4429), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4429
                                                                                                        Entropy (8bit):4.983469307556457
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:ZjYYTNQbhXqYJeb90eFred6JJeF21JeT8mJeBqlUoqo61o1o7Aoqo/O7n:JYY0hXqY0P86Jq21M8mCqvvLC7Bv/s
                                                                                                        MD5:014D4FD67D37A1E8E34918BCAE9E8F8F
                                                                                                        SHA1:26E2F42DDB1A4225EB6E444C08B76A1F2B33C8B7
                                                                                                        SHA-256:87E788FC4877A35D9D397D8D7C8FF474FB4133030AA6DB58AA8DCFF789FAC1BD
                                                                                                        SHA-512:011285BCFAC9E004C058177E2FD63B514B379EB564966164E087444509ED8B792D44FC451C98D3D90F6E3A8495098D87B7958CEBFEE346A702CD2DD0335B3845
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:body{margin:0;width:100%;height:100%}#app{margin:0 auto}::-webkit-scrollbar{width:2px;height:7px;background-color:#f5f5f5;border-radius:15px;cursor:pointer}::-webkit-scrollbar-thumb{background-color:#d9d9d9;border-radius:15px;cursor:pointer}::-webkit-scrollbar-thumb:hover{background-color:#d9d9d9}:root body{background-color:#fff!important}:root[data-theme=dark] body{background-color:#262626!important}:root[data-theme=dark] .banner-container .banner-header .banner-close-container:hover{background:var(--fill-ctl-background-02,rgba(30,30,30,.4))!important}:root[data-theme=dark] .banner-container .banner-title{color:hsla(0,0%,100%,.9490196078431372)!important}:root[data-theme=dark] .banner-container .banner-desc{color:hsla(0,0%,100%,.8509803921568627)!important}:root[data-theme=dark] .banner-container .banner-recommend-container .scroll-btn{background:hsla(0,0%,100%,.1)!important}:root[data-theme=dark] .banner-recommend .banner-recommend-items{border:1px solid hsla(0,0%,100%,.1019607843137
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (3664), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3664
                                                                                                        Entropy (8bit):4.888301861565553
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:JzcoQfTUYjirxgm5O+cKcLvlQGifBOkpfdVdRfdh4dg9:ZcoALjdmTiiFP7hig9
                                                                                                        MD5:55A3521DE910A73E479DB86FBFAC32CE
                                                                                                        SHA1:520D6770B15D6DEB146FD1BBF3E382A88DA831DD
                                                                                                        SHA-256:A62703387811DD24AD82F303A619CBF9C5DD22B5514D82B255590EB6C4BF114B
                                                                                                        SHA-512:B2D462FCCABC4D3FC1D2A9EEDEA53733F5E70C87915B7A3D24A0BC5D130EC234A841D38B28A1898F282F2E12065CC1F7D3EB7B34A988F82EA1E6B7A46298E307
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.responsive-banner{display:flex;justify-content:center;align-items:center;border-radius:6px;overflow:hidden}.banner-container[data-v-2ba377aa]{width:calc(100% - 80px);max-height:340px;padding:30px 40px;border-bottom:1px solid rgba(8,14,23,.06);position:relative;border-radius:6px}.banner-container .banner-image-box[data-v-2ba377aa]{position:relative;cursor:pointer}.banner-container .banner-image-box .banner-close[data-v-2ba377aa]{position:absolute;top:12px;right:12px;cursor:pointer;z-index:999}.banner-container[data-v-0b0d89da]{width:calc(100% - 80px);height:100%;max-height:340px;padding:30px 40px;border-bottom:1px solid rgba(8,14,23,.06)}.banner-container .banner-header[data-v-0b0d89da]{position:relative}.banner-container .banner-header .banner-close-container[data-v-0b0d89da]{position:absolute;right:0;top:0;cursor:pointer;width:24px;height:24px;flex-shrink:0;display:flex;justify-content:center;align-items:center}.banner-container .banner-header .banner-close-container[data-v-0b0d89da]
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (4887), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4887
                                                                                                        Entropy (8bit):4.9614069238709035
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:WjJTBQ8hMUJe1Q0eX6eZ2YJeVqEeFytJeV+2Uolob1oIoWAoloV014:sJ1hMUKAj2YeqVyta+mSe5WBSe4
                                                                                                        MD5:7FD05F1F6818AE10A93EE4E1C6D10CBD
                                                                                                        SHA1:29540FC8D02B7AE2761C6512E2605A2DE9ECA2DF
                                                                                                        SHA-256:F203452D6DC3C18A35573CED2064BF93A221706E15872E970CD9049867270DBD
                                                                                                        SHA-512:02FE8A66E79AC41B40613410D901A8677413104E497AA269B5C813B22C97BB516AAEA864C361E0A9C902326DB67BFDD0C338B834209F405B972C535976736C32
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview::root body[data-v-6d30b15b]{background-color:#fff!important}:root[data-theme=dark] body[data-v-6d30b15b]{background-color:#262626!important}:root[data-theme=dark] .banner-container .banner-header .banner-close-container[data-v-6d30b15b]:hover{background:var(--fill-ctl-background-02,rgba(30,30,30,.4))!important}:root[data-theme=dark] .banner-container .banner-title[data-v-6d30b15b]{color:hsla(0,0%,100%,.9490196078431372)!important}:root[data-theme=dark] .banner-container .banner-desc[data-v-6d30b15b]{color:hsla(0,0%,100%,.8509803921568627)!important}:root[data-theme=dark] .banner-container .banner-recommend-container .scroll-btn[data-v-6d30b15b]{background:hsla(0,0%,100%,.1)!important}:root[data-theme=dark] .banner-recommend .banner-recommend-items[data-v-6d30b15b]{border:1px solid hsla(0,0%,100%,.10196078431372549)!important;background:rgba(24,24,24,.2)!important}:root[data-theme=dark] .banner-recommend .banner-recommend-items[data-v-6d30b15b]:hover{background:rgba(73,143,242,.14901960
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (6522), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):6522
                                                                                                        Entropy (8bit):5.0805104247728785
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:zsGSDnGH9HHY65Jtc461AYJFwIazI656lO1ilM6cg6j:zsGSDnGH9nY6nW31jeIGIoHLpPj
                                                                                                        MD5:CA0F1B6F76B42DD853953A4EB30E3E83
                                                                                                        SHA1:498D3F0FAD5BE53935161A69193E1E9FCA66A613
                                                                                                        SHA-256:AF1C9B13F1DAA93C73C7F0C769B09B14AF6DA95CD1833877B363B4CBDDF07FFB
                                                                                                        SHA-512:6EA21B13B1B527EC5957C1DEF2036C05BF322402C901535BFD03CF87E822B293F5EE7023CAC7B74CFEBF66F5709FC596A1755A27A79A424CDD99AD5AA1398047
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.vote-process[data-v-7c338cb8]{text-align:center;min-height:18px;margin:0 13px}.vote-process .card-title[data-v-7c338cb8]{font-size:16px;font-weight:700;text-align:left;margin-top:11px;width:calc(100% - 64px)}.vote-process .wrapper[data-v-7c338cb8]{width:248px;display:inline-block;margin:16px 0}.vote-process .wrapper .vote-item[data-v-7c338cb8]{display:inline-block;margin-right:20px;position:relative;vertical-align:middle}.vote-process .wrapper .vote-item img[data-v-7c338cb8]{vertical-align:middle}.vote-process .wrapper .vote-item[data-v-7c338cb8]:after{display:table;content:"";width:20px;height:1px;background:#ffd8ab;position:absolute;right:0;top:50%;transform:translate3d(100%,50%,0)}.vote-process .wrapper .vote-item[data-v-7c338cb8]:last-child{margin-right:0}.vote-process .wrapper .vote-item[data-v-7c338cb8]:last-child:after{width:0}.daily-vote-cmp[data-v-41cd7dd6]{position:relative;border:1px solid #f0f0f0;border-radius:6px}.daily-vote-cmp.popup .help-icon[data-v-41cd7dd6]{top:-4px}
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (1394), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1394
                                                                                                        Entropy (8bit):4.932051325206955
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:OahECRaF35jbYDlDeHLJjxe6ZPQhHtTT3CIQzlIC+WfnC+HVksoC+HrdhLoBNZC7:O8ESaXYDkve6RbzzGkmykHsbCOPS
                                                                                                        MD5:52151FEAC47D6F4873B1AE982101421E
                                                                                                        SHA1:EFA65E5FC84F7E47602164409A34D39A212325D7
                                                                                                        SHA-256:216A64A6342C364911B07B0D782C9FDF7C956030587C8A4E04ADF1AA833E6357
                                                                                                        SHA-512:3A3229F5849ABD027A9D9F566234C0DA5375F8153C38EE93465CB9FB1B9983F0D7E67599070F73B1C60D7309DA4B654B19ECAAD5B20CFD107FD293E2AF05BBB8
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.daily-vote-container[data-v-8dc1c6f8]{margin:10px 15px;border-radius:6px}.card-video-container[data-v-20cb140d]{max-width:280px;margin:10px 15px;border-radius:6px;position:relative}.card-video-container .content[data-v-20cb140d]{padding:9px 13px 15px 13px;background:#edf4ff;border-radius:6px}.card-video-container .content .card-close[data-v-20cb140d]{position:absolute;top:12px;right:12px;width:18px;height:18px;cursor:pointer;z-index:99}.card-video-container .content .card-close[data-v-20cb140d]:hover{opacity:.7}.card-video-container .content .card-title[data-v-20cb140d]{font-size:14px;line-height:24px;font-weight:700;margin:0 0 9px 0}.card-video-container .content .img-wrapper[data-v-20cb140d]{position:relative;cursor:pointer;border-radius:6px;min-height:115px;overflow:hidden}.card-video-container .content .img-wrapper .card-images[data-v-20cb140d]{width:100%;vertical-align:top}.card-video-container .content .img-wrapper .pause-icon[data-v-20cb140d]{position:absolute;left:50%;top:50%;
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (2784), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2784
                                                                                                        Entropy (8bit):5.042605010365621
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:6jotNa9FxVjedTTeiJeF4qeqeu23TArjmYFKnzTUiqgXRg:BeDI964K23TkjmYFKnzYiqgXRg
                                                                                                        MD5:9CB3DF9F2DA9A52F23B287BF29BBD4E2
                                                                                                        SHA1:348E099C28A03061648CCE6B98186E08B0042DA3
                                                                                                        SHA-256:93EAB1D5480A8524B977D02237E1D2091EE9F5D06859364BB17F56A41927AE0F
                                                                                                        SHA-512:99B320F38605B84C64E99881933DE68FBD1787CF466B42D9835997D9D7E9ABFC54732A937139F6CD00ED0CA7EDF3774ED01E3D6935AEF68BAAF78B175DFFBAC7
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.card-image-container[data-v-3ee4ea82]{max-width:280px;margin:10px 15px;border-radius:6px;position:relative;border:1px solid #f0f0f0}.card-image-container .card-close[data-v-3ee4ea82]{position:absolute;top:12px;right:12px;cursor:pointer;z-index:999}.card-image-container .card-images[data-v-3ee4ea82]{width:100%;height:100%;cursor:pointer;border-radius:6px;vertical-align:bottom}.card-btn{margin:14px auto 0 auto;text-align:center;height:32px;flex-shrink:0;border-radius:5px;border:1px solid var(--fill-theme-theme-common-01,#2c71fa);color:var(--fill-theme-theme-common-01,#2c71fa);font-size:14px;font-style:normal;font-weight:400;line-height:32px;cursor:pointer;display:flex;align-items:center;justify-content:center}.card-btn:hover{border-radius:5px;border:1px solid var(--fill-theme-theme-common-02,#5794ff);color:var(--fill-theme-theme-common-02,#5794ff)}.card-flash-icon[data-v-207a9e85]{margin:0 6px}.card-title{color:var(--text-text-02,#333840);font-size:14px;font-style:normal;font-weight:800
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):322
                                                                                                        Entropy (8bit):5.115078718729817
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:tnrcoNQ6umc4slUKte7Pn2I/UFRDvg5lRNq9DsxqVQ6mqZllMC:trcoNvuaKt+P2XRDY5lR8nVQ6hllP
                                                                                                        MD5:AA23F9134808F186C128E64847A3E5E7
                                                                                                        SHA1:8AC1198739BE3430B1FD1E564AF019E7B525CE4A
                                                                                                        SHA-256:E65B224527878C0095B53D65CB07D79B7B2DDCAFE285596160367D822EC68914
                                                                                                        SHA-512:C68927080D4DEF8D1B3C5873C7D3D197FBBB93E86A0D013F3922D274FBEB5D43117ED5DF2C7CEB8A0D50054A2518B9C6FD7004A595DC9D0862B0524CE60F2C19
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg width="5" height="10" viewBox="0 0 5 10" fill="none" xmlns="http://www.w3.org/2000/svg">.<g id="group-0">.<path id="area1" d="M4.24669 1.25L0.753055 4.99327C0.74947 4.99711 0.74947 5.00307 0.753056 5.00691L4.24669 8.75" stroke="#757575" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.</g>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):742
                                                                                                        Entropy (8bit):4.474251390139108
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:trZvnltuXM658nnX6LWJR8cRO56JYbg+gGYpHyCIqfVbsPFayPHI4VRBp:tVvnjuXMM4gW1fmbgH5HtIqfu0AHNRT
                                                                                                        MD5:2BA5639AF3D54E842950DD70111494F8
                                                                                                        SHA1:F893FF8E9EA8E7DF7512CA51640B3535B8D36603
                                                                                                        SHA-256:34BDE4A261024C7F1765684836CA58DF2928D35069B9E35913A79274B22F60E6
                                                                                                        SHA-512:E026D283ADCD1C8F5C7A6D4E68B17754ECCE0374E4FC1317EAD694A078EC2268D9CDC8924FB8D2B36CE60835399598E508874E552FF74E9FA5D90FA65DDEE013
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M3.78431 3.08859L3.85355 3.14645L8 7.293L12.1464 3.14645C12.3417 2.95118 12.6583 2.95118 12.8536 3.14645C13.0271 3.32001 13.0464 3.58944 12.9114 3.78431L12.8536 3.85355L8.707 8L12.8536 12.1464C13.0488 12.3417 13.0488 12.6583 12.8536 12.8536C12.68 13.0271 12.4106 13.0464 12.2157 12.9114L12.1464 12.8536L8 8.707L3.85355 12.8536C3.65829 13.0488 3.34171 13.0488 3.14645 12.8536C2.97288 12.68 2.9536 12.4106 3.08859 12.2157L3.14645 12.1464L7.293 8L3.14645 3.85355C2.95118 3.65829 2.95118 3.34171 3.14645 3.14645C3.29832 2.99458 3.52358 2.96083 3.70807 3.0452L3.78431 3.08859Z" fill="#333840"/>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):787
                                                                                                        Entropy (8bit):4.61875197726901
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:trZvnltuuLSjM658nnX6LWJR8cRO56JYbg+gGYpHyCIqfVbsPFayPHI4VRW:tVvnjunjMM4gW1fmbgH5HtIqfu0AHNRW
                                                                                                        MD5:638AFC2355D020561133690E6EF849BD
                                                                                                        SHA1:1014CD4CC2B7647EF82044DBACAF0D6926AACE7B
                                                                                                        SHA-256:3B315EFB51C084C848EE511DC462ECA1B28A6B1C149AA4BEFE3B98D26281DB4B
                                                                                                        SHA-512:DFD817879A8E772B485D73881114A9E9BCCCF29884D0F941BAC614667FAA4C6C38A971E4D0BB94A7390C6AFB069B5BAC4A20F67D347F90B5ECBF63A85FFD742B
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g id="16/input_clear_m_16">.<path id="Union" fill-rule="evenodd" clip-rule="evenodd" d="M3.78431 3.08859L3.85355 3.14645L8 7.293L12.1464 3.14645C12.3417 2.95118 12.6583 2.95118 12.8536 3.14645C13.0271 3.32001 13.0464 3.58944 12.9114 3.78431L12.8536 3.85355L8.707 8L12.8536 12.1464C13.0488 12.3417 13.0488 12.6583 12.8536 12.8536C12.68 13.0271 12.4106 13.0464 12.2157 12.9114L12.1464 12.8536L8 8.707L3.85355 12.8536C3.65829 13.0488 3.34171 13.0488 3.14645 12.8536C2.97288 12.68 2.9536 12.4106 3.08859 12.2157L3.14645 12.1464L7.293 8L3.14645 3.85355C2.95118 3.65829 2.95118 3.34171 3.14645 3.14645C3.29832 2.99458 3.52358 2.96083 3.70807 3.0452L3.78431 3.08859Z" fill="#6D7582"/>.</g>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):543
                                                                                                        Entropy (8bit):5.284796817837045
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:trZvnltut5NIFm6U+hFB2F0dM4nhllD9hriHZM9e:tVvnjut2m6U+hFpdM4nhllDjr4
                                                                                                        MD5:675E0D800456BB06A01A15A57988C384
                                                                                                        SHA1:5BECF129F59E99B16A262585D43631F5D98BB301
                                                                                                        SHA-256:041B398D946ABFA5C1B4626AC65945A17970488A465B871A63EC33336F31C933
                                                                                                        SHA-512:1FEB9E93FD7382595B52554F6610B261659E495EE61AEA0E5FE0D8A1EA6C70A6B357ED4579F38456ADFE984EAF19674E8EC3A5FECF00893ED1FCAD58D6FCCE80
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_259_100328)">.<path d="M6.64583 9.17026L3.125 12.4762M3.125 12.4762V9.42456M3.125 12.4762H6.375M12.875 3.32126L9.35417 6.62722M12.875 3.32126H9.625M12.875 3.32126V6.37291" stroke="#9EB0D4" stroke-width="1.06821" stroke-linecap="round" stroke-linejoin="round"/>.</g>.<defs>.<clipPath id="clip0_259_100328">.<rect width="12.2066" height="13" fill="white" transform="matrix(0 1 1 0 1.5 1.79544)"/>.</clipPath>.</defs>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1003
                                                                                                        Entropy (8bit):5.084817622593772
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tAv2updw/z9hXThQI4Hv9BycBLGb0HxNN12GKG38GkA:q5wb9hXTu3HbzLa0Hvhd3X3
                                                                                                        MD5:836B13380AEAD91F11D1D270D1512B00
                                                                                                        SHA1:C6521C1CE980664F17B42DDC07FEE4B6E563E1F6
                                                                                                        SHA-256:994B8735024B797920CC2CCA3FA6F8A5E5AA12137076101A5C35790F55FB8FD7
                                                                                                        SHA-512:540C8EF6362FB778238CEA96332CE270C44EE67AD2BB3E2E87DBFC5B6217D103BF20AF1BA6FA767DE69BEB4DF50CBC3DB754CE3C1FC07C84E378E6BA2B8D07CA
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg width="15" height="16" viewBox="0 0 15 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g id="Group 26086766">.<path id="&#232;&#183;&#175;&#229;&#190;&#132;" d="M9.23123 7.11798L9.83458 0.836072C9.84906 0.685336 9.74779 0.55045 9.60839 0.534795C9.53068 0.526068 9.45359 0.556531 9.39939 0.617378L2.57098 8.28403C2.47376 8.39319 2.47678 8.5669 2.57773 8.67202C2.62502 8.72127 2.68811 8.74878 2.75376 8.74878H6.40668L5.77925 15.1634C5.76451 15.3141 5.86554 15.4492 6.00491 15.4651C6.08276 15.474 6.16006 15.4436 6.21437 15.3826L13.1624 7.58274C13.2596 7.4736 13.2566 7.29989 13.1556 7.19475C13.1083 7.1455 13.0452 7.11798 12.9796 7.11798H9.23123Z" fill="url(#paint0_linear_589_8055)"/>.</g>.<defs>.<linearGradient id="paint0_linear_589_8055" x1="13.2333" y1="32.3676" x2="-6.59445" y2="26.6671" gradientUnits="userSpaceOnUse">.<stop offset="0.0404752" stop-color="#894EF8"/>.<stop offset="0.508024" stop-color="#2567FF"/>.<stop offset="1" stop-color="#45C5FF"/>.</linearGradient>.</defs>.</sv
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1509
                                                                                                        Entropy (8bit):4.20471129047554
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tVvnjuXMMUEDHF6uTFIaWM7tC++H23OPnuxqGh96NKT14rJkhjI4ZGInjFo:rnFETFTF1JQFHNPnOxzTmrJ0IoGIa
                                                                                                        MD5:EB76C2A7821A14767651BA41E9855978
                                                                                                        SHA1:22521BF32AB06E2A2F7E0A96D703596613F5150D
                                                                                                        SHA-256:F9413ABA200DD8BB2195A0C1A9E05DCED5BB0763F082FA5D4D0C222434BD970F
                                                                                                        SHA-512:852F96AAE8BD9EFAA369B46F744F8F0647B84DAEBDB65EAE1D20CD4819BD0749B7F8C6BAE9BD336732CE6CA581FFE551F78ABCD8F5981A12968899C1742A87D6
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M14 8.5C14 4.91015 11.0899 2 7.5 2C3.91015 2 1 4.91015 1 8.5C1 12.0899 3.91015 15 7.5 15C11.0899 15 14 12.0899 14 8.5ZM1.86665 8.50005C1.86665 5.38885 4.38878 2.86672 7.49999 2.86672C10.6112 2.86672 13.1333 5.38885 13.1333 8.50005C13.1333 11.6113 10.6112 14.1334 7.49999 14.1334C4.38878 14.1334 1.86665 11.6113 1.86665 8.50005ZM7.49997 11.3601C7.71271 11.3601 7.88963 11.4653 7.92633 11.6039L7.93331 11.6573V12.103C7.93331 12.2671 7.7393 12.4001 7.49997 12.4001C7.28724 12.4001 7.11031 12.295 7.07362 12.1564L7.06664 12.103V11.6573C7.06664 11.4932 7.26065 11.3601 7.49997 11.3601ZM9.66206 6.62437C9.5887 5.49416 8.64875 4.60016 7.5 4.60016C6.30338 4.60016 5.33333 5.57021 5.33333 6.76683V6.98349L5.34031 7.06138C5.37701 7.26353 5.55394 7.41683 5.76667 7.41683C6.00599 7.41683 6.2 7.22282 6.2 6.98349V6.76683L6.20595 6.64163C6.26894 5.9824 6.82426 5.46683
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1264
                                                                                                        Entropy (8bit):5.289383103451765
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tgYhuJB7kvRcYcURHWpQdBk6rHxl6aXUYpVaRo6b9QVhp52:XlRfcMqEHOakYiJ9id2
                                                                                                        MD5:A824F34F40AA416C36794E2CD4277668
                                                                                                        SHA1:D73F4214DA19804FE021DB8CBF6AD9AA93F2A5C5
                                                                                                        SHA-256:38F66C15981ABC02211595D8747FC9DCF37C51CAC7C17C34A513AC169A3E5636
                                                                                                        SHA-512:0C2DE57EA2484F090DE09263CBBFE27E30A9C78526563BFA21686B9B017209D49D1DDD7CB46391ABD5F7E47679559AA800720E1AB2B3C3AF5CD339EF9CAD9B1B
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg width="114" height="114" viewBox="0 0 114 114" fill="none" xmlns="http://www.w3.org/2000/svg">..<g filter="url(#filter0_d_1378_30530)">..<path d="M57 72C45.4019 72 36 62.5981 36 51C36 39.4019 45.4019 30 57 30C68.5976 30 78 39.4019 78 51C78 62.5981 68.5976 72 57 72ZM52.7995 46.9977L52.799 55.5155C52.799 57.2099 53.9852 57.8952 55.4486 57.0388L62.6787 52.807C64.1385 51.9527 64.142 50.5621 62.6787 49.7057L55.4486 45.4734C53.9893 44.6191 52.7995 45.2993 52.7995 46.9972V46.9977Z" fill="white"/>..</g>..<defs>..<filter id="filter0_d_1378_30530" x="0.927082" y="0.322916" width="112.146" height="112.146" filterUnits="userSpaceOnUse" color-interpolation-filters="sRGB">..<feFlood flood-opacity="0" result="BackgroundImageFix"/>..<feColorMatrix in="SourceAlpha" type="matrix" values="0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 127 0" result="hardAlpha"/>..<feOffset dy="5.39583"/>..<feGaussianBlur stdDeviation="17.5365"/>..<feComposite in2="hardAlpha" operator="out"/>..<feColorMatrix type="matrix" value
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):737
                                                                                                        Entropy (8bit):5.080567218809129
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:tr2nHqTuqrG4hllt4ZfLRG4hllt4KBCuiVVZDk6wcLdGaDY44G4hllsG4hllR:tSnHqTu+HhlltElHhlltVBChVVZDHcox
                                                                                                        MD5:A1AD304A354161BF022711525BAAB760
                                                                                                        SHA1:2B77FD9B6083D16ED0DC8C3D78AEEF1DFD64A283
                                                                                                        SHA-256:92631C5DD14D40251971A1E0B5F71AFE16556E04B11C1F3FF6F6BE6F00906AC6
                                                                                                        SHA-512:3B250AD0B017293C1825E151B7DF5EFB1D893A8E2B3CB2DBCB187A21905A768C71216067B6C1FCE0A03999C6B0049F2C2F62EB76FF17CED7A241A7FC6000BD25
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg width="13" height="15" viewBox="0 0 13 15" fill="none" xmlns="http://www.w3.org/2000/svg">.<line x1="4.5" y1="0.5" x2="8.5" y2="0.5" stroke="#479DFF" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M6.5 4.5L6.5 8.5L9 11" stroke="#479DFF" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M12.5 8.5C12.5 11.8137 9.81371 14.5 6.5 14.5C3.18629 14.5 0.5 11.8137 0.5 8.5C0.5 5.18629 3.18629 2.5 6.5 2.5C6.97728 2.5 7.44093 2.55563 7.88505 2.66054C8.37189 2.77554 8.83583 2.94989 9.26891 3.1756C11.1901 4.1769 12.5 6.18588 12.5 8.5Z" stroke="#479DFF" stroke-linecap="round" stroke-linejoin="round"/>.<line x1="11" y1="4.29289" x2="12.2929" y2="3" stroke="#479DFF" stroke-linecap="round" stroke-linejoin="round"/>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):244
                                                                                                        Entropy (8bit):5.011139562711098
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:tnr2nBUlumc4slvIEDFLahiHYoTcu2UpTSA6HJn:tr2nBuuCEIhuYOcqpTr6pn
                                                                                                        MD5:A37F56AA7AC67CD60ACDE65627CE5F7A
                                                                                                        SHA1:AEEFF797B0A1D9C253B5409C53D15C530C512706
                                                                                                        SHA-256:D0D680C1BB995F21B92E670BE064D58BB2305A0DB319ECDEC6814037814EA017
                                                                                                        SHA-512:FC8D3D1FCD1EC99F87537892EE4AEB79523AC5A3812A5A04F1E230E4BADE739CF5B13ED03DDAE349F0372370541520E6CA7BA13D5F46FA33A0CCC252D51598B3
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg width="13" height="32" viewBox="0 0 13 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M0 0L10.5853 0C11.849 0 12.796 1.15751 12.5456 2.39622L6.88642 30.3962C6.69785 31.3292 5.87789 32 4.92606 32H0V0Z" fill="#4794FF"/>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):294
                                                                                                        Entropy (8bit):4.900477223783585
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:tnr2nBUlumc4slvIdPp+n1WNVwfeYcW7A2nM/Q9xG6gpjrLR:tr2nBuuCdqYVPYZG/cHQnR
                                                                                                        MD5:D24D3ADB2AA8E3EA39C1F80E8F9A3E8A
                                                                                                        SHA1:A5B79EF0864D028E6479610F48DEF71106AE42A8
                                                                                                        SHA-256:D8DAC14909AA5306E9285FFDBE6BD439CAD1F239608056F39C8EE0E90D1759F4
                                                                                                        SHA-512:0D1C994B0F53111E2C04B24CEDCFFF938506DC12A2CE04ECF50D96F87BF21883A93CB130EB354E2EC51C1AF65E211E306A9C53E88EDA81FA04BCBF815823F491
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg width="13" height="32" viewBox="0 0 13 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M6.10152 1.60379C6.29009 0.670816 7.11005 1.17183e-06 8.06189 2.80162e-06L13 1.1257e-05V32L2.40268 32C1.13892 32 0.191958 30.8425 0.442318 29.6038L6.10152 1.60379Z" fill="#F7A340"/>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1175
                                                                                                        Entropy (8bit):4.726204176076097
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tV1ButFBMMMqrH2h6WtgSKK+++qKlE6OXstRytEEpfdF4U/lLAanj1TIHb:ZsjrHHMgSKtqKlEvcvytRf//lLHU
                                                                                                        MD5:CC3FBB2206B22FFEA92B62396469B5A2
                                                                                                        SHA1:9EC7E57435ACF5C10C0F29F1CA35F8D2821E6014
                                                                                                        SHA-256:F727B2D369BDF8C9614056BD7A0C21677F4A81F5D666017CE11ED68029265D25
                                                                                                        SHA-512:626720FBD1532971ACCE3825B1D2B48ECFCE7B263D999595426ACDA11C16144E5F97CF9BD47297750904C49D9FFB35148A3EE4C762A31358FA6CECBBE71C983A
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg width="16" height="18" viewBox="0 0 16 18" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_324_133739)">.<path fill-rule="evenodd" clip-rule="evenodd" d="M9.09972 0.298067C8.41921 -0.0993559 7.58079 -0.0993556 6.90028 0.298067L1.09971 3.68566C0.419209 4.08309 0 4.81756 0 5.6124V12.3876C0 13.1824 0.419209 13.9169 1.09972 14.3143L6.90029 17.7019C7.58079 18.0994 8.41921 18.0994 9.09972 17.7019L14.9003 14.3143C15.5808 13.9169 16 13.1824 16 12.3876V5.6124C16 4.81756 15.5808 4.08309 14.9003 3.68566L9.09972 0.298067ZM9.78773 3.64263L9.30624 8.34254H12.2975C12.3499 8.34254 12.4003 8.36313 12.438 8.39998C12.5186 8.47864 12.521 8.6086 12.4434 8.69026L6.89872 14.5259C6.85538 14.5715 6.7937 14.5943 6.73157 14.5876C6.62035 14.5757 6.53972 14.4746 6.55149 14.3619L7.05219 9.56265H4.13708C4.08469 9.56265 4.03434 9.54207 3.9966 9.50522C3.91604 9.42657 3.91363 9.29661 3.99122 9.21494L9.44045 3.47901C9.4837 3.43348 9.54522 3.41069 9.60723 3.41722C9.71847 3.42893 9.79929 3.52
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1174
                                                                                                        Entropy (8bit):4.721696490379187
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tV1ButFhWMMMqrH2h6WtgSKK+++qKlE6OXstRytEEpfdF4U/lLAaxLIIHb:ZsSrHHMgSKtqKlEvcvytRf//lLX5
                                                                                                        MD5:C2B61FC3B74DB54A37AC619361400980
                                                                                                        SHA1:8B9A184E6DF2770ED869D9EF0003F03AE0DA6587
                                                                                                        SHA-256:72DD2251F71E3DF4C520EA69F0FBCCD5F26ACA509C0232F38B8304C943C6E293
                                                                                                        SHA-512:3E1828BF088F93DB67A109741C0F2AD7E6F5ED8149444C7B53F0463CF7D44D8A9F0F56421983DDA48701C145FA68A27B9B04FA6CEEE2AA01DEB0A940DF0306EE
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg width="16" height="18" viewBox="0 0 16 18" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_324_135057)">.<path fill-rule="evenodd" clip-rule="evenodd" d="M9.09972 0.298067C8.41921 -0.0993559 7.58079 -0.0993556 6.90028 0.298067L1.09971 3.68566C0.419209 4.08309 0 4.81756 0 5.6124V12.3876C0 13.1824 0.419209 13.9169 1.09972 14.3143L6.90029 17.7019C7.58079 18.0994 8.41921 18.0994 9.09972 17.7019L14.9003 14.3143C15.5808 13.9169 16 13.1824 16 12.3876V5.6124C16 4.81756 15.5808 4.08309 14.9003 3.68566L9.09972 0.298067ZM9.78773 3.64263L9.30624 8.34254H12.2975C12.3499 8.34254 12.4003 8.36313 12.438 8.39998C12.5186 8.47864 12.521 8.6086 12.4434 8.69026L6.89872 14.5259C6.85538 14.5715 6.7937 14.5943 6.73157 14.5876C6.62035 14.5757 6.53972 14.4746 6.55149 14.3619L7.05219 9.56265H4.13708C4.08469 9.56265 4.03434 9.54207 3.9966 9.50522C3.91604 9.42657 3.91363 9.29661 3.99122 9.21494L9.44045 3.47901C9.4837 3.43348 9.54522 3.41069 9.60723 3.41722C9.71847 3.42893 9.79929 3.52
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):148
                                                                                                        Entropy (8bit):5.014485167785527
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:tRBRNqGwR+8XcvUvUTlDR7SLvDmJS4RKb58ZSFuH4VtU9TnzzIAGSfj//v:tnr3vUSltumc4slvIgAFf7n
                                                                                                        MD5:621430AE5E5BECB8C02B4379E5DB96C2
                                                                                                        SHA1:046A3D89FE3A4611091B6383106E51D06E1310F3
                                                                                                        SHA-256:2C283D02B170CB94F0B34BCA4E02A2693BF96C63ADC4421998B0E239589CEABE
                                                                                                        SHA-512:7605916CA44881AEBC558C07494CCE3E7C52D84881187FDA619A02AB6CA6A13E389482DFA402CDB16AE189A866904DCEFFDD95B310DCD3941C9D5E6ECF58F160
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg width="10" height="16" viewBox="0 0 10 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M0 0H10L5 16H0V0Z" fill="#74A9FD"/>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):150
                                                                                                        Entropy (8bit):4.967255563528352
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:tRBRNqGwR+8XcvUvUTlDR7SLvDmJS4RKb58ZSFuHEQVtMGtG8hABK/v:tnr3vUSltumc4slvIbH/LABKn
                                                                                                        MD5:50EDDCDAD043778F2C1404E24DF3E827
                                                                                                        SHA1:F972E98B4F419300DC5E005C9BCC088EB32DA55B
                                                                                                        SHA-256:FC514114AB37ACBBAA643C14FEC0C9D639ADB62D7E234BBC299D4C65E9359852
                                                                                                        SHA-512:5A0F5486E6725C674A13046B4104FB1DD319F3A956BC344D6B1738D77143996B8A6B3DE961AF470080AC06D9EE2D2484B231531B278BA6FC647C1D9454E56372
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg width="10" height="16" viewBox="0 0 10 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M10 16H0L5 0H10V16Z" fill="#FCB868"/>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1155
                                                                                                        Entropy (8bit):4.70236125044386
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tV1ButFHqMMMqrH2h6WtgSKK+++qKlE6OXstRytEEpfdF4U/lLAanuqIHb:ZsYrHHMgSKtqKlEvcvytRf//lLUP
                                                                                                        MD5:0D13B1E4FB1C3CC4D33A5300DADC4791
                                                                                                        SHA1:37C3C7CBA0FB5E06538CF85755FF49147C478A28
                                                                                                        SHA-256:6BAC9266CE19E7EB16DB8DF235AC92BE3AC615F17DF0B013C8BD976DBE7E413E
                                                                                                        SHA-512:C828F7ADE0D989A7F0225E9BE46022C4DC6097775AA5F23212D21AC5B50C128B080BA65E4902C9C7E85E074C08F81A2B876192503C3DF073675221D39E6126FB
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg width="16" height="18" viewBox="0 0 16 18" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_324_135073)">.<path fill-rule="evenodd" clip-rule="evenodd" d="M9.09972 0.298067C8.41921 -0.0993559 7.58079 -0.0993556 6.90028 0.298067L1.09971 3.68566C0.419209 4.08309 0 4.81756 0 5.6124V12.3876C0 13.1824 0.419209 13.9169 1.09972 14.3143L6.90029 17.7019C7.58079 18.0994 8.41921 18.0994 9.09972 17.7019L14.9003 14.3143C15.5808 13.9169 16 13.1824 16 12.3876V5.6124C16 4.81756 15.5808 4.08309 14.9003 3.68566L9.09972 0.298067ZM9.78773 3.64263L9.30624 8.34254H12.2975C12.3499 8.34254 12.4003 8.36313 12.438 8.39998C12.5186 8.47864 12.521 8.6086 12.4434 8.69026L6.89872 14.5259C6.85538 14.5715 6.7937 14.5943 6.73157 14.5876C6.62035 14.5757 6.53972 14.4746 6.55149 14.3619L7.05219 9.56265H4.13708C4.08469 9.56265 4.03434 9.54207 3.9966 9.50522C3.91604 9.42657 3.91363 9.29661 3.99122 9.21494L9.44045 3.47901C9.4837 3.43348 9.54522 3.41069 9.60723 3.41722C9.71847 3.42893 9.79929 3.52
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):390
                                                                                                        Entropy (8bit):4.941015841793497
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:trf1zuXM65Z9DUC23433pwxdZ97Y344jnR:tT1zuXMMjDU934JwxdD7Y344jnR
                                                                                                        MD5:9EBD8046A73632E40D8B1493E562E82B
                                                                                                        SHA1:FEE7D3031BDBB923683060C3538302D90D0A25B3
                                                                                                        SHA-256:2D37DF341B9B7F481B8EBCE822B7A896C459932245C2C2CE6F8F484DD17F849E
                                                                                                        SHA-512:EFD96C3EE02324A8C3B332FAFAF15874D9AF43CBC304AAF3B445348180F185B37A8A1A0DB8EF9D7A747B59AC1B6E9AD629CEB7393F615C5C77D2F1A24DDAE804
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg width="18" height="18" viewBox="0 0 18 18" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M9 18C13.9706 18 18 13.9706 18 9C18 4.02944 13.9706 0 9 0C4.02944 0 0 4.02944 0 9C0 13.9706 4.02944 18 9 18ZM3.59985 9.92583L7.37654 13.68L14.3999 6.69855L13.4557 5.76001L7.37654 11.8029L4.54403 8.98729L3.59985 9.92583Z" fill="#F7A340"/>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (1029), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1029
                                                                                                        Entropy (8bit):5.1377225159255975
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:t3pGO2pFGONe3PR3KsWnsQk8QkALbQkXVLOR3Ksvny3E0c7/nDStR8Vp:t5ZYFZg3p6sWssQLbHVLw6svy3xeDNp
                                                                                                        MD5:83A68C2C85C5F145ECAA9413C88691B6
                                                                                                        SHA1:D1A020800BEF51B4D43C676C0E88EBAFEB9C8D1B
                                                                                                        SHA-256:A8C3BD7978E4A42EF7D926C3CAF2365847E92ABB091E7C11ED36614138C5730C
                                                                                                        SHA-512:58FBD9DB0F79F477D80924DF69239AA232EE6377EE3A63C2568B4C90C333312B6A3169D7B6C3A01DD805AAEAF1CAE04C7C762E0E592DB1D20D74C94F5A150AB7
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview::root body{background-color:#fff!important}:root[data-theme=dark] body{background-color:#262626!important}:root[data-theme=dark] .video-player{background:#262626!important}:root[data-theme=dark] .video-player .card-title{color:hsla(0,0%,100%,.8509803921568627)!important}:root[data-theme=dark] .video-player .card-desc{color:hsla(0,0%,100%,.6)!important}:root[data-theme=dark] ::-webkit-scrollbar,:root[data-theme=dark] ::-webkit-scrollbar:hover{background-color:rgba(24,24,24,.2)!important}:root[data-theme=dark] ::-webkit-scrollbar-thumb{background-color:#323233!important}:root[data-theme=dark] .multi-page{background:#262626!important}:root[data-theme=dark] .multi-page .title{color:hsla(0,0%,100%,.8509803921568627)!important}:root[data-theme=dark] .multi-page .desc{color:hsla(0,0%,100%,.6)!important}#app,body,html{text-align:left}body,html{font-size:12px;overflow:hidden!important;margin:0}*{font-family:Noto Sans,Segoe UI,Avenir,Helvetica,Arial,sans-serif;-webkit-user-select:none;-moz-user-
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (580), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):580
                                                                                                        Entropy (8bit):5.007233011498202
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:UnntRHnnnHmfIXNnneTRrYAA2x+hnnDK7sR+C+2x+hnneC2HXnnvIPS8lcs2ASco:ApHGhrYaZTCBHIPS8lcncGbGIP5n
                                                                                                        MD5:E2C45FCD2C69DF9F496B2BBB22C6D48E
                                                                                                        SHA1:84AFCC60B11CEA137A017AD0AE114E9E32527619
                                                                                                        SHA-256:BA665F18D5D56CD4F1D8019A7DE6C5EAEA80536A42F94CF3446FEF497BA30069
                                                                                                        SHA-512:FE5833016458CCEE93165A02E782397F67B0F8ABAAF4FD620146470077A2BB7700EB7AF50D75D787662649B65EB6A879C55737DF37D1818CAC0AE2635CA5AB74
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:body[data-v-4ce82089],html[data-v-4ce82089]{width:100%;height:100%}.video-player[data-v-4ce82089]{position:relative;padding:0 12px}.video-player .close-icon[data-v-4ce82089]{position:absolute;top:0;right:12px;width:24px;height:24px;cursor:pointer}.video-player .close-icon[data-v-4ce82089]:hover{opacity:.7}.video-player .card-title[data-v-4ce82089]{font-size:16px;font-weight:700;text-align:center;margin:4px 0 16px 0}.video-player .video-box[data-v-4ce82089]{width:100%;border-radius:6px;overflow:hidden}.video-player .card-desc[data-v-4ce82089]{font-size:16px;line-height:20px}
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (2462), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2462
                                                                                                        Entropy (8bit):5.049268214591448
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:0iy7E6yNL/fGMK6hKvkfiCdes0olGh2ikh9Za6zod:7bGka20dJk9a8i
                                                                                                        MD5:C7740E680AE5B57982D15AB38E10AFDB
                                                                                                        SHA1:526AB869FEA8E88FF8231C2B866A0C73DC7D0E38
                                                                                                        SHA-256:961AB1402D1A5746B2394B7E032C6BA9A3DB6C7BCF531DCBB5202A37A8F0E2F9
                                                                                                        SHA-512:EF353C60CA54AD0B2A5DF02D4B18A593A97C7542090A0BCD5DB3681F68F4884F0D7990A250C9CA3200CCA7FCB281B16DC61CEB73EFF712FE53A4C6186F66B7C4
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.btn-container[data-v-0de716e4]{margin-top:22px;height:45px;width:100%}.btn-container .left[data-v-0de716e4]{float:left}.btn-container .right[data-v-0de716e4]{float:right}.btn-container .href[data-v-0de716e4]{line-height:45px;color:#417ff9;font-size:14px;font-weight:400;text-align:left;cursor:pointer;text-decoration:underline}.btn-container .href[data-v-0de716e4]:hover{color:rgba(65,127,249,.8)}.btn-container .primary[data-v-0de716e4]{cursor:pointer;font-size:17px;font-weight:400;width:232px;height:41px;line-height:41px;text-align:center;border-radius:6px;color:#fff;background:var(---kd-color-public-normal,#1f69e0)}.btn-container .primary[data-v-0de716e4]:hover{background:var(---kd-color-public-hover,rgba(31,105,224,.8))}.image-tempalte-container[data-v-5e19519a]{width:100%}.image-tempalte-container img[data-v-5e19519a]{height:360px;width:100%;margin-bottom:22px}.image-tempalte-container .title[data-v-5e19519a]{font-size:20px;font-weight:700;line-height:26.6px;text-align:left;margin-bo
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):685
                                                                                                        Entropy (8bit):4.504852881398373
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:trzlWeuXM65wX3O/GF7vFrhpjr3D69YZhmUBCaDnAQrAuDkSeX0JrPXOGFfbvF6x:t/l/uXMMwX3LF7vF9hrDhmUBCakFY3ef
                                                                                                        MD5:443AD49F8D1FA9E366534B547C321CC1
                                                                                                        SHA1:0D6BE081CA866642FC0807D1C1F661FDEAA7A580
                                                                                                        SHA-256:C4BCD8B8845597087720FD45EC897B059C14D7D334D6AC2E24D896FD74C39EC1
                                                                                                        SHA-512:7E5B42EEB96B0362B4612B082F33F855EC1E705AB97CE446086A7F6A9EFECE5AB9B1AA8B3B02D4A35390399BA3A7313C745BE39C0D56289C39ADA0B65045FF68
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg width="36" height="36" viewBox="0 0 36 36" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M18.1 17.2367L23.1757 12.161C23.4101 11.9267 23.7899 11.9267 24.0243 12.161C24.2586 12.3953 24.2586 12.7752 24.0243 13.0095L18.9485 18.0852L24.0243 23.161C24.2586 23.3953 24.2586 23.7752 24.0243 24.0095C23.7899 24.2438 23.4101 24.2438 23.1757 24.0095L18.1 18.9338L13.0243 24.0095C12.7899 24.2438 12.4101 24.2438 12.1757 24.0095C11.9414 23.7752 11.9414 23.3953 12.1757 23.161L17.2515 18.0852L12.1757 13.0095C11.9414 12.7752 11.9414 12.3953 12.1757 12.161C12.4101 11.9267 12.7899 11.9267 13.0243 12.161L18.1 17.2367Z" fill="#727E96"/>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 720 x 562
                                                                                                        Category:dropped
                                                                                                        Size (bytes):117508
                                                                                                        Entropy (8bit):7.9532443557217105
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:RiUakURK8IgmXhSTgV/VGkrX0H/+99cljx758SCyzowy1tGbiHSXcnmK1A:RFyK8kTLnq5Bxzow8tGbqSXcnm0A
                                                                                                        MD5:C1F84A35BAB3B188F418AC182A4C1925
                                                                                                        SHA1:1CFED637D9B8C29AAF283C4CC9C3A7AD5C473D54
                                                                                                        SHA-256:82D8414B3B6CC2EEC424BB3467A0E2D5C7B29BD98051E2ADC4C86B071C2059B2
                                                                                                        SHA-512:EFB5073F04681970C0B4E75B8CF903360F7D4EFDB206FCC7675113E2AB1D35EB1D009A458B20DE07FF11C6B1BC928A87A8873CB8C340CF88308C1B778222305A
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a..2................!..NETSCAPE2.0.....!.......,......2.@..................H........L.............bK.L*.....J..'.zuf..U....Y..\F.............[..~....8HXx8(........g&.Yi..(..I...9..hz..zc.....*.;KJ[+.........dK.w[|.\..|....-=m l...m.....|.LM^n.x..>.........vn......J../`<....<.p..:...|.p.DD..%..1......4..1..o.G~.2....[b*.1..&......h..)..D...t.O.K..}.uZ.S.2..5.VUT...i...[.E.j.c..+u6..!i.....k.s...Q7.;....v;....2.;.G....+.c.9.../9S.l.<..K.....d..[.<.;6...>........};8I.......3A.J..~..t..Y........]..zv.A....]y..._...w.|........~..mu....E.._.[.. ...d`.P%h.....`.FA.....ga.+e..x".!n....g jX....#B+..b....Q*.h#e9.x.<..".@.)...Y.eH>....).$YP^..TV...^r..!6G&.$..&I_..f.n..g.r.Ig.v.%.g.tg...6.f..g...9.2........h..NJi..9*.M.....~.A..nJ*i.....c.....y.j.....0k..jn...k.....p....g...lt............B.,..&.m..n...B.)..V.-...*n...n.....~..N..........;/...{*..ko8./.p..?.q..OLq.._.q..o.1.......C.q. ..^.!..@.&........-..........o..2.4.]sE>.....Cwt. ...
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (11239), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):11239
                                                                                                        Entropy (8bit):4.996203331356291
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:cDmY4KiVv2suEWVd3atNiVKkVd1UT5thZK+Kg7xEn+LY5U2n:Gz9LZ
                                                                                                        MD5:699F8B2F3C06B62BD53ECCD83A7EE6EC
                                                                                                        SHA1:C581DCB9BAC6023E230EBF88DE7E7D8EE493F000
                                                                                                        SHA-256:2CC900E48824A32064778BDFE1708E06969E32C3706EFC60C7B4F09A6AF994E1
                                                                                                        SHA-512:57020F8EF05F68367CDDA89C1CEDF5957F71D7708AE9822F0E079AF12C6CB53D63E172450035DBB47A398980A9F6DA41881B0AF9C463CE025224598EB2737E40
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:body,html{margin:0;padding:0;width:100%;height:100%;font-family:Segoe UI,Avenir,Helvetica,Arial,sans-serif;font-size:12px;text-align:left;overflow:hidden!important}*{box-sizing:border-box;-webkit-user-select:none;-moz-user-select:none;user-select:none}#app{margin:0 auto;text-align:left}::-webkit-scrollbar{width:2px;height:2px;background-color:#f5f5f5}::-webkit-scrollbar-thumb{background-color:#d9d9d9;border-radius:2px}::-webkit-scrollbar-thumb:hover{background-color:#d9d9d9}.action-icon{display:inline-block;width:24px;height:24px;cursor:pointer;background-size:contain;background-position:50%;background-repeat:no-repeat}.mask{position:fixed;top:0;left:0;right:0;bottom:0;z-index:1}.claim-result-container[data-v-57c673ac]{position:absolute;top:50%;left:50%;transform:translate(-50%,-50%);z-index:2;padding:0 30px;width:412px;border-radius:12px;border:1px solid rgba(13,13,13,.12);box-shadow:0 12px 32px 0 rgba(13,13,13,.08);background-color:#fff}.claim-result-container .close-icon[data-v-57c6
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):241
                                                                                                        Entropy (8bit):5.0005270251818
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:tnrwdhC/gKumc4slvIpg2ZLDv9DsxqVQ6mqZllR:trwdU/gKuCn1nVQ6hllR
                                                                                                        MD5:B314773F52D02F9D5FC88081D1AD082E
                                                                                                        SHA1:218D84F3537A6D8C0AF7F98C7D14AD79BEEA08C9
                                                                                                        SHA-256:E6C90003C6DAA8A0E837FA43C73C1D125859C3C3417F72ABE031C396B6B063E6
                                                                                                        SHA-512:6DE3F3C0C4D4126C172AD4FA7A289FBE2DFE607D0443B7C807F9D4F0EEC2410B59593E0E9CE905862EA76E9655E6AB9BC0E7746714E0934C1F8047D606AF5655
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M7 17.0002L17 7.00024M7 7.00024L17 17.0002" stroke="#757575" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):950
                                                                                                        Entropy (8bit):4.78180671544152
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tVvnjutwj7GLum9BdUwpwAQh/pDRQCrT+bdHRqHb:rnV7cuerUwpw3plQC+e
                                                                                                        MD5:BE32DC2B5B2C4BBDEC36E33C8F96FB35
                                                                                                        SHA1:A55424710B6A05DF1E4F4558023E2FEDAEF8808C
                                                                                                        SHA-256:1324EF27575AADAFF13A49AE1DAAC21CE3100F11335002308E680A6A93C746E7
                                                                                                        SHA-512:3F28E3BB425DB581BE53519408218E06756B1A74C036B0BCCF734E6B995486156C81E244CC67BA80B41F159942793679267396664761C1E4DA006BA6ABAB1FBD
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_75_2340)">.<path d="M0.00489044 7.9939C0.00489044 10.114 0.847102 12.1473 2.34625 13.6464C3.84539 15.1456 5.87867 15.9878 7.99879 15.9878C10.1189 15.9878 12.1522 15.1456 13.6513 13.6464C15.1505 12.1473 15.9927 10.114 15.9927 7.9939C15.9927 5.87378 15.1505 3.8405 13.6513 2.34136C12.1522 0.842212 10.1189 0 7.99879 0C5.87867 0 3.84539 0.842212 2.34625 2.34136C0.847102 3.8405 0.00489044 5.87378 0.00489044 7.9939Z" fill="#427EF4"/>.<path d="M6.6012 5.02426V6.36489H5.61903V8.00432H6.6012V12.8756H8.61879V8.00432H9.97268C9.97268 8.00432 10.0995 7.21807 10.1609 6.35872H8.62648V5.2377C8.62648 5.07031 8.84636 4.84499 9.06384 4.84499H10.1631V3.13831H8.66851C6.55124 3.1382 6.6012 4.77914 6.6012 5.02426Z" fill="white"/>.</g>.<defs>.<clipPath id="clip0_75_2340">.<rect width="16" height="16" fill="white"/>.</clipPath>.</defs>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):661
                                                                                                        Entropy (8bit):5.029206924477926
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:trZvnltutCzdxzRBnyK49M65v6Bk5PgPHlkYAXxUJiHA3LqiHAie:tVvnjutGxzRg9MMV5PgP6ZUJH7qHb
                                                                                                        MD5:8B06529245638EFAD0E808511D287873
                                                                                                        SHA1:FB6D25489728672EC653CA4423C39CA77D292A50
                                                                                                        SHA-256:28D0925A5E9378653A227A40F193FF1B350061B3B17194DAFCCD3E9A13896DE1
                                                                                                        SHA-512:CB319BB5249F247299712DE9DED2B8619005FFD56FAC3B5F898441B61FCFBC0199F40123B001EAEB1B9705FF210D9741F625A5EB76C65D533A9DE484CB60472B
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_100_7458)">.<path d="M8 16C12.4183 16 16 12.4183 16 8C16 3.58172 12.4183 0 8 0C3.58172 0 0 3.58172 0 8C0 12.4183 3.58172 16 8 16Z" fill="#3B64FC"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M8 13C8.55228 13 9 12.5523 9 12V7C9 6.44772 8.55228 6 8 6C7.44772 6 7 6.44772 7 7V12C7 12.5523 7.44772 13 8 13ZM7 4C7 4.55229 7.44772 5 8 5C8.55228 5 9 4.55229 9 4C9 3.44771 8.55228 3 8 3C7.44772 3 7 3.44771 7 4Z" fill="white"/>.</g>.<defs>.<clipPath id="clip0_100_7458">.<rect width="16" height="16" fill="white"/>.</clipPath>.</defs>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):15729
                                                                                                        Entropy (8bit):4.0662983497822305
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:YY0nvj785KF2i2b8ozAltQkR37ia7PYPzZUNCkN3NCl7S:YD9S4cZUNCkN3NC9S
                                                                                                        MD5:CCCC7BAFBA28458D6B56038CF14C97BD
                                                                                                        SHA1:28CFCCB2D86E4A026A8A112F99C5D67CC64CF623
                                                                                                        SHA-256:0255EBF317B1FF0BEB79AEBBA463B078A7D5039FB8FD071ABD75A628E026F341
                                                                                                        SHA-512:136BC3131BFF2D9E3C7C65C8FB24951DA0EB54F149605DAB91B225EF51F1506053479BAEF50BFC4301CBB3BCA869DB9DBE9A71D1E74F75AFAEF99C3F70D3F4B9
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg width="110" height="24" viewBox="0 0 110 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M38.8427 7.09888C39.1929 7.09888 39.4768 7.38275 39.4768 7.73293V15.976C39.4768 16.3262 39.1929 16.6101 38.8427 16.6101H38.8424C38.6366 16.6101 38.4537 16.512 38.3379 16.3601L35.0629 13.0857L35.5956 12.554L35.6195 12.5315C35.7103 12.4515 35.8296 12.4029 35.9601 12.4029C36.1124 12.4029 36.2492 12.469 36.3436 12.574L36.3443 12.573L38.2082 14.4367L38.2083 7.73293C38.2083 7.38275 38.4922 7.09888 38.8424 7.09888H38.8427ZM30.5979 7.09888C30.9481 7.09888 31.2319 7.38275 31.2319 7.73293L31.2318 14.4519L34.2717 11.4128C34.3913 11.2933 34.5467 11.2315 34.7034 11.2274L34.752 11.2274C34.8975 11.2312 35.0419 11.2848 35.1575 11.3881L35.1836 11.4128L35.7263 11.9552C35.5552 11.9966 35.393 12.084 35.2594 12.2176L31.7712 15.7016L31.7734 15.7038L31.0763 16.4009C31.0533 16.4239 31.029 16.4448 31.0036 16.4635C30.8936 16.5549 30.7522 16.6101 30.5979 16.6101H30.59
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):845
                                                                                                        Entropy (8bit):4.582494473528149
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tYU/duyn0XTtkqHdgNEMdBRW0lUSMLtgtKM8MdyFOkn0RS:n/Pqf1SRFkutKM8sCES
                                                                                                        MD5:B85A81242334FC239A0CA0CD82D2BB24
                                                                                                        SHA1:E4C1CFF1DDCC5FC17D446A973FDFD54F2FE1A023
                                                                                                        SHA-256:8E82EF41D255DF5A7FBDDA0EED15AA65AC8846096A12FB83F449E2554E0E698E
                                                                                                        SHA-512:CE2443CB875ED52A97AEEDC1F4673C539BC4106C6047E4CA292A33E6B69AA9D80F82DD15E9884BFDA2D30E8138B9594D1674FD70A8A2EE2DB7D20E46BCB80E95
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<mask id="path-3-inside-1_75_2317" fill="white">.<path d="M5 11.75C5 11.3358 5.33579 11 5.75 11H18.25C18.6642 11 19 11.3358 19 11.75C19 12.1642 18.6642 12.5 18.25 12.5H15H11.5H5.75C5.33579 12.5 5 12.1642 5 11.75Z"/>.</mask>.<path d="M5.75 12.5H18.25V9.5H5.75V12.5ZM18.25 11H15V14H18.25V11ZM11.5 11H5.75V14H11.5V11ZM15 11H11.5V14H15V11ZM3.5 11.75C3.5 12.9926 4.50736 14 5.75 14V11C6.16421 11 6.5 11.3358 6.5 11.75H3.5ZM17.5 11.75C17.5 11.3358 17.8358 11 18.25 11V14C19.4926 14 20.5 12.9926 20.5 11.75H17.5ZM18.25 12.5C17.8358 12.5 17.5 12.1642 17.5 11.75H20.5C20.5 10.5074 19.4926 9.5 18.25 9.5V12.5ZM5.75 9.5C4.50736 9.5 3.5 10.5074 3.5 11.75H6.5C6.5 12.1642 6.16421 12.5 5.75 12.5V9.5Z" fill="#757575" mask="url(#path-3-inside-1_75_2317)"/>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):766
                                                                                                        Entropy (8bit):4.951882314922539
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:trZvnltutKzdxzRp9M65Xdfdh4SLdbDHfTWUYgGMDAiHAl9LqiHAie:tVvnjut+xzRp9MMXdfR1/6GGMDAHDqHb
                                                                                                        MD5:66A9F989358061E95524945114CB3272
                                                                                                        SHA1:2E50D65AF4CD9075C05819AE97725FF643C724DF
                                                                                                        SHA-256:6FCDC20C6E03B2FCF6F61D74CD53CCF69F0A20296057083C6C2FEF23AD751762
                                                                                                        SHA-512:E7088039E6B2E93D5B686F045205542B0AC270EC0B52D5AEE47EA6BDDB1EEEA47B151BDB9388B7C324CDBE7921879D8CDAE47B591C83A36F68EB257295669085
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_100_7436)">.<path d="M8 16C12.4183 16 16 12.4183 16 8C16 3.58172 12.4183 0 8 0C3.58172 0 0 3.58172 0 8C0 12.4183 3.58172 16 8 16Z" fill="#00A147"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M12.6009 5.19891C12.9329 5.53086 12.9329 6.06905 12.6009 6.40099L7.78109 11.2208C7.44914 11.5528 6.91095 11.5528 6.57901 11.2208L3.89886 8.5407C3.56692 8.20876 3.56692 7.67057 3.89886 7.33862C4.23081 7.00668 4.769 7.00668 5.10094 7.33862L7.18005 9.41772L11.3989 5.19891C11.7308 4.86696 12.269 4.86696 12.6009 5.19891Z" fill="white"/>.</g>.<defs>.<clipPath id="clip0_100_7436">.<rect width="16" height="16" fill="white"/>.</clipPath>.</defs>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):593
                                                                                                        Entropy (8bit):4.68817951936392
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:trZvnltuXM65PwSGx6jjAEf+7cUfT2w0sExxcWaX6HyIWIHXyH7IAlB2:tVvnjuXMM4SegjA+A5j0s+cr+yd2XlAy
                                                                                                        MD5:2120157D9E069513CE72461FAC384282
                                                                                                        SHA1:64255E38516FAD0DED77C46F58479AB2EB018EE3
                                                                                                        SHA-256:8163F575D169467AAA68C8EA96330CB328C52D3E627001342283FB89991736A1
                                                                                                        SHA-512:99B5D0DB6087036A8E62DE3D125A29114FFB45C5FFE7186D39D3EDBC58E128FE193ACBA383C9D03E92E370E4C9FE646E1164052644715AD449A174A0C92C7233
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M9.7384 2.02338C8.97379 0.664081 7.01671 0.664083 6.2521 2.02338L0.261714 12.0196C-0.488216 13.3528 0.475212 15.0001 2.00486 15.0001H13.9848C15.5145 15.0001 16.4921 13.3528 15.7422 12.0196L9.7384 2.02338ZM9 6C9 5.44772 8.55229 5 8 5C7.44772 5 7 5.44772 7 6V9C7 9.55229 7.44772 10 8 10C8.55229 10 9 9.55229 9 9V6ZM8 11C7.44772 11 7 11.4477 7 12C7 12.5523 7.44772 13 8 13C8.55229 13 9 12.5523 9 12C9 11.4477 8.55229 11 8 11Z" fill="#E2651A"/>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (6733), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):6733
                                                                                                        Entropy (8bit):4.969535447680104
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:I2ZWkZrLp3rfRdB5dneZW8Zb7/h7/RLZ7x/qM7Y7cYckBLW2xE6wJ9ILe:5JrLp3rfbBeTb7/h7/77Pcux
                                                                                                        MD5:C9A9943F63BCA40F5DEBBCE48826AE01
                                                                                                        SHA1:C15B84DFDA9F5FBF813AFAB71896DA54A96994C9
                                                                                                        SHA-256:8B0F22B7BC08CDE48472D40283FC91CC839069AC51710FD366489FA73D683D93
                                                                                                        SHA-512:D205BAA3414B3C76474AA1E1F50AAB03558CEE6CEE99A954220070DB7D75FF4A44E0FD2E522E49269E7D1723781C29620CB61FDDB2636E9890D7748D79BC95B5
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview::root[data-theme=light]{--current-bg-color:var(--light-bg-color);--current-scrollbar-thumb-bg-color:var(--light-scrollbar-thumb-bg-color);--current-title-color:var(--light-title-color);--current-subtitle-color:var(--light-subtitle-color);--current-desc-color:var(--light-desc-color);--current-desc-hover-color:var(--light-desc-hover-color);--current-link-color:var(--light-link-color);--current-btn-color:var(--light-btn-color);--current-btn-bg-color:var(--light-link-color);--current-btn-bg-hover-color:var(--light-btn-bg-hover-color);--current-btn-bg-active-color:var(--light-btn-bg-active-color);--light-bg-color:linear-gradient(180deg,#eef7ff,#fff);--light-scrollbar-thumb-bg-color:rgba(54,66,90,.2);--light-title-color:#242f44;--light-subtitle-color:#4f5d79;--light-desc-color:#8b97af;--light-desc-hover-color:#36425a;--light-link-color:#417ff9;--light-btn-color:#fff;--light-btn-bg-hover-color:#608dfa;--light-btn-bg-active-color:#1f72f1}:root[data-theme=dark]{--current-bg-color:var(--dark-bg-
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (11480), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):11480
                                                                                                        Entropy (8bit):5.19072266492347
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:GDN2ZrbBRpfRjZUmF+eZcUDbDrL//RLZCQsbjSE0qSim3HbZCbC0+NUkhwMMlqay:w0rbBRpfrjnbDrL//77qZSr3HbZCbCo2
                                                                                                        MD5:ADD88330C13DAC07AAEA044940DD416F
                                                                                                        SHA1:1F7AD24589719F6F125866B799AE52292AE5CF84
                                                                                                        SHA-256:B8151CEDA4BF28E9C291BF5CA76311B971E11C28367355AC07509379CDC4DA60
                                                                                                        SHA-512:245EBDF78584BC11063F91F94A27F8599150EF30FEF908534B7351E9D8E319688C9242BA69F3E9270E0396170000FBDA2457A4E90AF7BD771CE782F3834CAE2D
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:body,html{width:340px;font-family:Inter,Segoe UI,Avenir,Helvetica,Arial,sans-serif}body{overflow:hidden}:root[data-theme=light]{--current-bg-color:var(--light-bg-color);--current-title-color:var(--light-title-color);--current-title-icon-color:var(--light-title-icon-color);--current-title-icon-normal-opacity:var(--light-title-icon-opacity);--current-title-icon-vip-opacity:var(--light-title-icon-opacity);--current-desc-color:var(--light-desc-color);--current-btn-color:var(--light-btn-color);--current-btn-bg-color:var(--light-btn-bg-color);--current-vip-color:var(--light-vip-color);--ai-title-color:var(--light-ai-text-color);--ai-text-color:var(--light-ai-text-color);--light-bg-color:#fff;--light-title-color:#3e7efe;--light-title-icon-color:linear-gradient(270deg,#fd8375,rgba(254,151,115,0) 100%,rgba(254,151,115,0) 0);--light-title-icon-opacity:1;--light-desc-color:#727e96;--light-btn-color:#fff;--light-btn-bg-color:linear-gradient(273.12deg,#894ef8 -1.17%,#2567ff 47.7%,#45c5ff 103.54%);-
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Qt Binary Resource file
                                                                                                        Category:dropped
                                                                                                        Size (bytes):40883
                                                                                                        Entropy (8bit):7.190391733046566
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:aVBV5yzmmNG6D2dhpO9JqrNVUZHti6X3H3ZT1NNgj4QlBIxur:aNrAqrNiZHIi3HJ5ZQB
                                                                                                        MD5:5A1EC2D91807505655F959DF84C58E0F
                                                                                                        SHA1:A3E06FF9857851428B6B0D4284EA2930A75F7266
                                                                                                        SHA-256:B8C593CD2573CF7E4BCF90373A83EE18B40C301843C3ABF0940FBFF66B781717
                                                                                                        SHA-512:37A55CE9B77B34111B17A4209AA0193BD122CA5D9D970EC5D99720A7E151F3649588BA2EFEC1B056B7341C4A0FDAC599247E67F76D52E598EE820640580BEBC8
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:qres....................<?xml version="1.0" encoding="UTF-8"?>.<svg width="12px" height="12px" viewBox="0 0 12 12" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 64 (93537) - https://sketch.com -->. <title>icon/left</title>. <desc>Created with Sketch.</desc>. <g id="icon/left" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <path d="M8.94974747,1.29289322 C9.34027176,1.68341751 9.34027176,2.31658249 8.94974747,2.70710678 L5.41421356,6.24264069 L8.94974747,9.77817459 C9.34027176,10.1686989 9.34027176,10.8018639 8.94974747,11.1923882 C8.55922318,11.5829124 7.9260582,11.5829124 7.53553391,11.1923882 L3.29289322,6.94974747 C2.90236893,6.55922318 2.90236893,5.9260582 3.29289322,5.53553391 L7.53553391,1.29289322 C7.9260582,0.902368927 8.55922318,0.902368927 8.94974747,1.29289322 Z" id=".." fill="#FFFFFF" fill-rule="nonzero"></path>. </g>.</svg>....<?xml version="1.0" encoding="UTF
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (484), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):484
                                                                                                        Entropy (8bit):5.041087715963852
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:SONTJDck90Ne6ukIRCDZkkYARrmZsC0kY5gzRfczkoLdsBotAM/PDSA0pZ7lfk3D:SkTJDckQbZkkVmZCkJRoLcOnDStR8Vp
                                                                                                        MD5:686DABFABA685362F2B3AF155358E00F
                                                                                                        SHA1:5E51C85C54DFD2E8D3E34E82142708765C3AF397
                                                                                                        SHA-256:5D3B9555FCC086071C7780B47F36697F7E897FEC674BD164C5B878F0A6F1319A
                                                                                                        SHA-512:7865DAA62DE8CBD17AAB5A5A41EACAA97A040B3ECCF6DAE93F6C4B28AF970C4899C105D293250D072D919A00426F89EE34AAFE81C9AFDA19FAE9E909E20388B3
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:body{margin:0;width:100%;height:100%}#app{margin:0 auto}::-webkit-scrollbar{width:2px;height:2px;background-color:#f5f5f5}::-webkit-scrollbar-thumb{background-color:#d9d9d9;border-radius:2px}::-webkit-scrollbar-thumb:hover{background-color:#d9d9d9}#app,body,html{width:100%;text-align:left}body,html{height:100%;font-size:12px;overflow:hidden!important}*{font-family:Noto Sans,Segoe UI,Avenir,Helvetica,Arial,sans-serif;-webkit-user-select:none;-moz-user-select:none;user-select:none}
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:HTML document, ASCII text, with very long lines (910), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):910
                                                                                                        Entropy (8bit):5.7231435146742
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:NNbv5C0Copw2HgkZNmaBjkGXtHv1krC2o+ToiXledqxbq+TjBvtVzRVI:NNhCoW2AkZs8kctHv1kOqoIlmGFDVNVI
                                                                                                        MD5:2C25EA0069E941AD0A82FCB8D20876B8
                                                                                                        SHA1:5B66607217C9F8C1E64EC1306541F85C22B09BDA
                                                                                                        SHA-256:3159690A25CE29C9AFEE64F8FD6C1028EBDE9DBC727F8A8BBA1A9275015A227D
                                                                                                        SHA-512:BC39251A0D7293156FCD0165AA14F1590CAD7F35DFB2BE89BAE04984EF1B122AC55B5337CE10B9D8C0DA413F307972BE4762829D564CD20CF1F447CE5142785F
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview: M7rFI/5i9Nxp0Wx+VfokBZ8KjusfKH+AIuT946uVz9GNpKmg92uZlSfCw/dF+ZwdqYvZsh9UL1ThilfaBc6weuCbNk141JDjlcz1LzYojBE1ZMD6BNXBmUinLpUDiGpuc/82Rhc7KK9m51yuYB1YJBuCeWm48KqaiMMelRLyh1jNLQqfIWfqQ3I2QzELJtXK3OlNQx04509yqjdRZdNT06RbCcISxjioihNZ/wvTc6jz5gPKdhXBYRdRZX6hoWUFTpvXKsczxTxk6DerCUfR8qx4//JB83Fa0QSRDs+SP6vRG0478R2LY+TAWV+lyTPd1ac1ZSX+7KlWeqbamisWWw==--><!DOCTYPE html><html lang=""><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width,initial-scale=1"><link href="js/fission.js" rel="prefetch"><link href="css/app.css" rel="preload" as="style"><link href="js/app.js" rel="preload" as="script"><link href="js/chunk-vendors.js" rel="preload" as="script"><link href="css/app.css" rel="stylesheet"></head><body><div id="app"></div><div id=""></div><script src="js/chunk-vendors.js"></script><script src="js/app.js"></script></body></html>
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (55782)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):55791
                                                                                                        Entropy (8bit):5.094482039957839
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:hWqKAZ9FN9ko2144Ir0yi3gb6rBeZIp/F9hsIzHlz1IFusmPgXy21yN29g55IOjT:as2
                                                                                                        MD5:065BAC9765EB56E1C36D02AA26574C1D
                                                                                                        SHA1:8D8A323CC00E554DFCEED364FD660FBF08918DCB
                                                                                                        SHA-256:DC52DED33357B2643D787A106353F0E24403C22841D2E36372B4139807A1D5AF
                                                                                                        SHA-512:0F1182CE1649491DE9038579672FF1435F8B34A8CCF850CF3E16DCB2285F2252A23FBBCB32150B398B7B3004202EF1294DC86FB6E6BE9B6CF86DF09FBF1FA891
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:@charset "UTF-8";.wrapper[data-v-1aff1474]{display:flex;align-items:center;justify-content:center;width:100%;height:100vh;background:url(./BG_1.png) no-repeat;background-size:cover;will-change:auto;min-width:min-content}.wrapper .wrapper-center[data-v-1aff1474]{min-width:1000px;min-height:600px;display:flex;align-items:center;justify-content:center;flex:1}.wrapper .wrapper-center .layout-left[data-v-1aff1474]{animation-name:slide-up-fade;animation-duration:.6s;animation-timing-function:cubic-bezier(.5,1,.89,1);max-width:890px;min-width:600px;height:100vh;flex:1;background-image:url(./sheet_1.png);background-size:contain;background-repeat:no-repeat;background-position:center;min-height:600px}.wrapper .wrapper-center .layout-right[data-v-1aff1474]{animation-name:slide-up-fade;animation-duration:.6s;animation-timing-function:cubic-bezier(.5,1,.89,1);width:580px;z-index:10;margin-right:20px}.wrapper .wrapper-center .layout-right .title[data-v-1aff1474]{line-height:63px;font-size:38px;font-
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):13546
                                                                                                        Entropy (8bit):6.029578790965246
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:6uCNdrNQM6A5hD2aB+Sf8Ni2hnxt35N+pyl9vrCCewtfM+J150tIQvkFoYLH8UOb:5aS2Do88N3xt32kl9zPFMFIQcFoYLHOb
                                                                                                        MD5:599B1F55E3F0C24D296F3F8A3F36F40F
                                                                                                        SHA1:6A20C990511CABDC934BDE010352AE4B36D35832
                                                                                                        SHA-256:49552A952985172A2AFDD26C9966D9AA1D6319BD998D5B089B17587815C4DE8B
                                                                                                        SHA-512:77F56C98DB681A51520EF609596EA5FD90C601C81ED0D6A33BB6A0F4DD053B6BB60163B98CF4381314F3C8A504DD163DC4AF6ACFBB257580F1D30929A9EDF689
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg width="59" height="41" viewBox="0 0 59 41" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<rect x="0.5" width="58" height="41" fill="url(#pattern0)"/>.<defs>.<pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_194_108046" transform="matrix(0.00199601 0 0 0.00282362 0 -0.00825179)"/>.</pattern>.<image id="image0_194_108046" width="501" height="360" xlink:href="data:image/png;base64,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
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):395
                                                                                                        Entropy (8bit):5.210994879964059
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:tnrcpn3czumc4slzQJABLGRg+HkKVyRWnBbbIm7LRUWAx7BNO5GjgPR5GjunF4N2:trcpn3EuSABLGGr4BIm6HxNNcGuPG6mA
                                                                                                        MD5:6FE872F72E49BE91044C52C5CAA39849
                                                                                                        SHA1:79E1BD2F7269F65F3A7EA631081C96202E04FE62
                                                                                                        SHA-256:E22893EC13061EF0C37A9FB971F5C2A3A527077E56BBDC2DDAB2D0238EB835CC
                                                                                                        SHA-512:EA7DDB1FD1359BE3B6D0FD1D5A91A7D3EDF521656D98037B0B61F3E3D55858E72F228AF8EBBF4A189689C30082A879B27B0262C876AFFD7C30469D321CCFDBF5
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg width="97" height="96" viewBox="0 0 97 96" fill="none" xmlns="http://www.w3.org/2000/svg">.<circle cx="48.5" cy="48" r="48" fill="url(#paint0_linear_194_108045)"/>.<defs>.<linearGradient id="paint0_linear_194_108045" x1="48.5" y1="0" x2="0.5" y2="105.714" gradientUnits="userSpaceOnUse">.<stop stop-color="#FF2800"/>.<stop offset="1" stop-color="#FF7A00"/>.</linearGradient>.</defs>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:HTML document, ASCII text, with very long lines (366)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):772
                                                                                                        Entropy (8bit):5.803792518808646
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:zdsjXTWMf5IaeXUUr34LwxjxmjY0kpEwyBTdqsQvGVMf4qAEd0B3IQL:5kXTWTTracVmjY0G7qTzQOVMA7EU
                                                                                                        MD5:881C6CA19E45C5DFD2BC193BA4E7F535
                                                                                                        SHA1:777E68503CFA1E76A34910999D1B1A28D2778846
                                                                                                        SHA-256:5AA73962EE0F83E7A316CD0E36A36459D0F5064A4ACB3BA27264A1877097E85B
                                                                                                        SHA-512:91D6DFDF4CDA87396AC748DD29FADD70DEAE7218B0E604CE61A0C8024E61DB977C8C7298DB9237CA1A96A9405B350CEB0C0757D1959B8626BFA9ADC8E529E593
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview: YGbA6uARpCvfQIwHsa71XWo8XM+muRs3tO4/AFhcn+FUS1yP+k21omChk/XR2fIcp7wr25mvtR83mZ62qlip/D+jmJXgqlh2ZyFYzdAs5nFFYEiZmrgPMBv6vJbyL/YSpWNMfMz6yVG28Z0HdDiYzg5FrwKpHg/y0bAdzktlJZMny/YTK4Qw2ep5xf52qOpBixDWC+p/ViQjYi/GgSIDyHg4E020WB+wjSPWq+MVlUihIce7LTRU4vw5bq4r7nZCWTFrQj0G/kqCuGV7mpkbwKqH4OE3TxjQu/y62UVdVY71auc4xfHyCzTe4Ze1ElmWhfvqzQEumA+uvibwSn1sRA==--><!DOCTYPE html>.<html lang="en">. <head>. <meta charset="UTF-8" >. <link rel="icon" href="../logo.svg">. <meta name="viewport" content="width=device-width, initial-scale=1.0" >. <title>Welcome</title>. <script type="module" crossorigin="anonymous" src="../assets/entry.js"></script>. <link rel="stylesheet" href="../assets/index.css">. </head>. <body>. <div id="app"></div>. . </body>.</html>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):802
                                                                                                        Entropy (8bit):4.924275946882284
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tcXutrxgyRVg9MMExc1ru/KYaAXIQ/84YOIAHJkHb:2UrfxYu4qGvX
                                                                                                        MD5:08F8184119A8F5E584C2255DE70F3942
                                                                                                        SHA1:A64535910E5858F6C9A8DDA95500A5CF316439DE
                                                                                                        SHA-256:B9310C0736C302794B9FEB1BFC12B45915DD743079655454F1BAF79D71793CF8
                                                                                                        SHA-512:403D71E9BCB33993E76BFDAF1B750A06DA85F951D114C45F2C4102CB53E7C6BE461C01302C265B12E7575487A107216334E29950842426C217C74E63B0167CD3
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_3678_233214)">.<path d="M32 16C32 7.16344 24.8366 0 16 0C7.16344 0 0 7.16344 0 16C0 24.8366 7.16344 32 16 32C24.8366 32 32 24.8366 32 16Z" fill="#3FC857"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M15.293 8.29291C15.6835 7.90236 16.3167 7.90236 16.7072 8.29291L22.7072 14.2929C22.9932 14.5789 23.0786 15.009 22.9238 15.3827C22.769 15.7564 22.4044 16 22 16H18.0001V23C18.0001 23.5522 17.5524 24 17.0001 24H15.0001C14.4478 24 14.0001 23.5522 14.0001 23V16H10C9.59557 16 9.23095 15.7564 9.07615 15.3827C8.92137 15.009 9.00693 14.5789 9.29293 14.2929L15.293 8.29291Z" fill="white"/>.</g>.<defs>.<clipPath id="clip0_3678_233214">.<rect width="32" height="32" fill="white"/>.</clipPath>.</defs>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Qt Binary Resource file
                                                                                                        Category:dropped
                                                                                                        Size (bytes):228400
                                                                                                        Entropy (8bit):7.579824905140663
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:DNtrHE2Ecln9biorROsD9Cyci9Ba3i3oquHYMZ6VxY:Xklcln9xMOrbQi3mH3wVe
                                                                                                        MD5:ABF45C432675B1CB4E380C559C521340
                                                                                                        SHA1:B2A4A404691C71ADC71B923666D4CAA77C573DDA
                                                                                                        SHA-256:D24E627E6B1C9CE01C057C4131BE17907BBC5B77006647D7265A0A32B719300C
                                                                                                        SHA-512:75F5B58396ED84ADCEB7B116CF6C485DDEEACB1F86CAD3027F35056F1720CC71441423FBC9265257E2F4AFCC5B4301AEFE0F1E52666EAD379AB465C4D73D08E4
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:qres......u:......i.....<svg width="14" height="15" viewBox="0 0 14 15" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M4.75024 4.25H9.25024M4.75 7.25H7.25M2.25 11.2632C1.42157 11.2632 0.75 10.5916 0.75 9.76318L0.750241 2.25C0.750241 1.42157 1.42181 0.75 2.25024 0.75H11.7502C12.5787 0.75 13.2502 1.42157 13.2502 2.25L13.25 9.76318C13.25 10.5916 12.5784 11.2632 11.75 11.2632H7.7822L5.26073 13.8171C5.0723 14.0079 4.74725 13.8745 4.74725 13.6063V11.2632H2.25Z" stroke="#333333" stroke-linecap="round"/>.</svg>....g....x...Ao. ....>.a....Cw.e..vk,kM..e...>...M....#....K4..a....j3...^..u]...4[..0$...T...3...Q.n..K.3\.J.<m.I+dO..UGK...yP.m..^..W......=........S..:..l6.B...?C.'].RJ.....zmwh....x.?.1....0r7.._.... I..b<&...X..9.g1.V...+.A.|....}.s......N.b...).N...S.N1s&.3.8]q.B.N.r..).N.89:e.3'.{(.'R(.Yh..J.....(...y,e+.......fC....9.a.6.S.+.Y.}..~M..47_.....<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16" fill="none"><style type="text/css">.colorBlackStroke{
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Qt Binary Resource file
                                                                                                        Category:dropped
                                                                                                        Size (bytes):226217
                                                                                                        Entropy (8bit):7.757034719416929
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6144:JZ9dArHW9unabPc/epmbjElzyWm5KXGBD:1dl9AMgAlzyQED
                                                                                                        MD5:0B7918EAFCC503058A10613515C0108A
                                                                                                        SHA1:8AE13FE0B362EE4CEC2A927FDABC0D8AE8395D38
                                                                                                        SHA-256:06A2291C08A9138542317C81517F552DC360D28FDBB24F93E46B7136CD092ABE
                                                                                                        SHA-512:D36C967F0710D4BB713F0D80E7A935E5AFD8D113F29FBCB01A37D349EECEEB9EA75364B5861D0EC1A9392D71BFF891FD9470DF19F66407E02351E91C4F1F06B1
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:qres......p.......m... u<?xml version="1.0" encoding="UTF-8"?>.<svg width="120px" height="120px" viewBox="0 0 120 120" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>.. 11.. 10</title>. <g id="PC" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="..-11..-10">. <rect id=".." x="0" y="0" width="120" height="120"></rect>. <g id="..-19" transform="translate(61.481481, 56.296296) scale(-1, 1) translate(-61.481481, -56.296296) translate(8.888889, 10.370370)">. <g id="..-20" transform="translate(90.740741, 5.555556) scale(-1, 1) translate(-90.740741, -5.555556) translate(85.185185, 0.000000)">. <circle id="..." fill="#FFE27C" cx="5.55555556" cy="5.55555556" r="5.55555556"></circle>. <path d="M9.61197919,5.93731026 C9.62365887,5.81162778 9.62962963,5.68428894 9.62962963,5.55555556 C9.62962963,5.1707
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Qt Binary Resource file
                                                                                                        Category:dropped
                                                                                                        Size (bytes):932
                                                                                                        Entropy (8bit):7.325099100380041
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:O+aTENctg/IBCgkaXYD1udRKaBKhx4skkaW:O+auNIBwaE1Y4Vz
                                                                                                        MD5:E4C9BDDACD03A1F4AF7CE956B993126B
                                                                                                        SHA1:FED233C8920D8B8B6A85DF25D9EFA6268E4B6C5C
                                                                                                        SHA-256:AA51D76520E6B87938F88B7963A92560403473150225C422CF45A465CD006F4B
                                                                                                        SHA-512:227BFF1F75D9D591479986B37E55A01F48056F828FFFE000602A0373D8AF47FC67F74C9C97457E303466F4463FD7DC207A4A9A4662FE907C4C99EBFD12F139F2
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:qres.......b................x..XKo.1...+V{.....C.8D}...r.Nb..%]J$.<. U..n<*......6mO....m..(..r..3..>.x..f;.`C..].6.C.T..#....a#.$..j..)80C=.;.Sau.~..<".*..2W.qf.+)....X...S+-....&.NBJ&..x.83..>..".D.3Z..l...Y..r.S[6.)asJ...G'./..}8..r...............^u..ce...86Ym.<d..*@.g.5.0..3;..p........4+..X.;.bd...t8#..*.SM.....-J.&.I.pBZ.MQ....H.<y.Z.n..y......I..$p.z..AD*...t.B..2.ha1k@Y.Ex...,..@...>.:2...(......h.-uq..j..JS.).;B.D`($..5..+S8.o.0.Dy...J...Z..@W...:......$p....:.(..k%`.L.....-..I........\.wJ.&j..(....3.....O.).."...v..|...|r.......}.....P.7q...u.......x.7...>.nBy.....2...'1..^{nA.........g.."d..U.....=.S..Gm.B.....=.R..GX*A>.(.L.#Q....w.O..`.....U-[.j-.=...S...I..q...fSaA./....J..L..YLt....>g9.}.rt...t.:...s...Y.F..s7.dtp.mt.....0m.^..j......iM..w.p.p.c.o.p.i.l.o.t...f...k.w.p.p.c.o.p.i.l.o.t.e.n.t.r.y._.x.a...c.f.g..............................................................q...
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):19558
                                                                                                        Entropy (8bit):7.8319303050447004
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:jRddqCYv9APuItViLoPDYt6Zd6lixmE+BF1tAIOAMt5chnTVKEPa/SZG27qh:jbdqCYv9APuItVc6Yt6Zd6lcm1BF1a3t
                                                                                                        MD5:8D73EDEEB72500CF2EC54D0E7E0A1379
                                                                                                        SHA1:A1CD6242B7A5A4D8C48FAAF099C192DE1E595F0C
                                                                                                        SHA-256:3410BD9C66B17EE4DD8D08599BF78703CF6929D2D692C6B5D957869B25C00EBF
                                                                                                        SHA-512:5F2552A3E4326B1C36AB43081C352376310A6F539FB529D2AB02989409558AF66EFF73A871A53244A627F41DDFFB0332646BD47C3FBE64E42F059FAA100A7794
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:RIFF^L..WEBPVP8X........G..G..ANIM..........ANMF..........?.....!...ALPH......U.n.* .DL.AH. LL..M..l.7XC.....m.&..........OGi.NjZ....QU~.N.9y.T..y.@'.y.....3.......j&O....:......SE.....,.T....;.k.....U]..t%....t.Vcs....pc...#..dZk...G....H..xc....b.o...T j.*=..q......a.sW...2..".."..%)w.Yr.........q.Eg.|..o...}.3.s.VP8 .........*@...>.P.K..#!...P...l..3_...y...........?.,.z...U..N......M..JU<].w..1l!.b.s.......).Nv..~.dIM.A.:.....?...8>.E..+7.X..$..8hW...^D.f.R5s.....~P...6..C.....dA.{....<w.....N.N./8_.D.....0t...~?....=......h..dn.....~.....XnT...)...m%.X.S...ANMF..........?.....!...ALPH........Ve.z.:.@.>.....d.C@K`..3D\...|.D..........[.o.o.Mr.-l.+..-.. .P....3.q..D...~..............W..y..n&.....-dX.3..p.a....{...q..F....+2..:i.e?......X*.......+.(..+9">...[kMh.r[(..,uR.....Z..,..d.uP.M.%3..Y.Zu.@a2Jk..z|.j.u..#+.Mh#..KhgB$.....H..%^......ZN...]...VP8 .........*@...>.Z.M.%#.$.....l.$..~s[.2.g........u..!6h..w....r&.0... E.NmG<.n..,8...c.]n,.....>?
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (29773)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):29774
                                                                                                        Entropy (8bit):5.242673078880051
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:VwOXCcu1o/171nhc+SbTeZNOs5RDBwR0r22hl8jS:IcQo/17PZNH5RDBwR0r22hwS
                                                                                                        MD5:0BCD8E5FFF72C08200D885FC6A2B8EF9
                                                                                                        SHA1:31259E69383475F423FC5DD2AC31BB48E9B90CB4
                                                                                                        SHA-256:0CF762F6FCB77BC2AE0D7DC8297D7FF53F82FE4AF6D2DFFF328D8DDBA313213B
                                                                                                        SHA-512:49D64C3F7B72B93A89564C0882A5E3257B48751C8102AE8E2A6A7632CAD932C354B647D5AD2EE49C915309DC73C5E345639C96EBF43B5F8969F1E7D4E6E6917A
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:*,:before,:after{box-sizing:border-box;border-width:0;border-style:solid;border-color:#e5e7eb}:before,:after{--tw-content: ""}html{line-height:1.5;-webkit-text-size-adjust:100%;-moz-tab-size:4;-o-tab-size:4;tab-size:4;font-family:ui-sans-serif,system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,"Apple Color Emoji","Segoe UI Emoji",Segoe UI Symbol,"Noto Color Emoji";font-feature-settings:normal;font-variation-settings:normal}body{margin:0;line-height:inherit}hr{height:0;color:inherit;border-top-width:1px}abbr:where([title]){-webkit-text-decoration:underline dotted;text-decoration:underline dotted}h1,h2,h3,h4,h5,h6{font-size:inherit;font-weight:inherit}a{color:inherit;text-decoration:inherit}b,strong{font-weight:bolder}code,kbd,samp,pre{font-family:ui-monospace,SFMono-Regular,Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace;font-size:1em}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:bas
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Qt Binary Resource file
                                                                                                        Category:dropped
                                                                                                        Size (bytes):6461
                                                                                                        Entropy (8bit):7.868294960497321
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:+q/uMKfD+tQbCWgr7L2zApSAxI4Xdfie9bxo/v:tuvfD+yb1M7L2zI/Blie+v
                                                                                                        MD5:516662F5232C1209B7B619C4670500D2
                                                                                                        SHA1:216DC08C2F77A75C4E298EE43E645A974330F228
                                                                                                        SHA-256:650675EF1CF8FAAD8D460FECC9C57FAD1A43E27A4BD3CE10E439B0DD0646BE9B
                                                                                                        SHA-512:FA49D4E8E90B043BED5C6E099C54DD2BB2650623321DDFA609D0DBC37B7060FD1316BE136505AD6E8C1ADFC788F21318313018F6BABAF5B91ED17CA46DCA2CF6
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:qres...............m........x..WOo.0.?w.C..>...p@l..A;.)r...c....&.q`...H q..q.$...._.l.[`...4K....vI.......s...E....#.];........i.#PN...{..&.>.XG.N...,l.0D.........c.%ft.K.......3.Q.9..U.w... .J.0$..D.a:I.]Fu\?.*.ps~...l0.....t...Z&3x......`W%m.A.Q...!.Z.8...(.M=w.p.....%9R..$c..H.X.6?....#*..P.G~...g..4MD..p..X....k...YM...et..I....8IF_......g>gT.S./I.^~....e...x...r.N....SD.X...p..._.....8=...Y..m2zyv:JN.'........r...$.2.. ......(&dU.....x.B.....Hg.J#.G].....(tq<....X....kC...H..AS[H%D.. .!..0..N?........l.w..id...Z).).)#.......v.Z.>.:3.U:....h.w.=...Qp..S.4.l.=}.r..7!p.tH.&..&l=Q590.6}.\....?.(....?.vU.2.i\7AC...T.,.?.T.@..e0-.L.R...-....~.U... ...cx..WMo.0..#....9...`C.iHh...,.y..%vd;..i.........&@...........q........q........._r...DQ.\....P,x.+....T*.J."..s.x.....y.V.Z...+..5...RJ.1Z..K....mc....."...Xb..$.#@v.0.L.#.....,.;.ti..0f..[a.....2q.....@`...A......CEd.(.f!..}...\........0....Y......OU+..Y.}........._o..|i.{...w.....^...~.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Qt Binary Resource file
                                                                                                        Category:dropped
                                                                                                        Size (bytes):217345
                                                                                                        Entropy (8bit):5.076117379965211
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:EjCo2LYrighXAKX4o28aoaOaoyJqXMbObmQtVoQwQSWvxJ2ZkJRicTQ0WhoQanf7:pTwSkMA
                                                                                                        MD5:CEED019CDD5CA8BBF467342578401BB4
                                                                                                        SHA1:1C37FFDCCC8AA1AD164925D9096DC3BBE2F9B5EF
                                                                                                        SHA-256:24107710B81F29BFC1F3F418A700CD64B988D3B9FAC2F2E25C0F53456ACF1CA4
                                                                                                        SHA-512:675897EB6802715D0FE6F65AAE82512D8493149E86A714309C458DB61D781C03D4733C6AED03594C04ED6F24E8E77A4E2D6C87867B4AC27C5A3995357E25EB52
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:qres......;-.......=....<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g opacity="0.8">.<path d="M0 3V3.5C0 3.5 1 3.5 1 4V13C1 13.5 0 13.5 0 13.5V14H3.5V13.5C3.5 13.5 2.5 13.5 2.5 13V9H7V13C7 13.5 6 13.5 6 13.5V14H9.5V13.5C9.5 13.5 8.5 13.5 8.5 13V4C8.5 3.5 9.5 3.5 9.5 3.5V3H6V3.5C6 3.5 7 3.5 7 4V8H2.5V4C2.5 3.5 3.5 3.5 3.5 3.5V3H0Z" fill="#858585"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M12.2251 6.38834C11.9397 6.62945 11.7363 6.99521 11.7363 7.52521H10.7363C10.7363 6.70539 11.0659 6.05847 11.5799 5.62438C12.0828 5.19959 12.7353 4.9999 13.3682 5C14.0011 5.0001 14.6536 5.2 15.1566 5.62548C15.6705 6.06025 15.9998 6.70805 15.9998 7.52908C15.9998 9.16021 14.834 10.0937 13.8377 10.8142C13.7286 10.8932 13.6215 10.9694 13.5169 11.044C13.1169 11.329 12.7518 11.5891 12.4405 11.8765C12.0726 12.2163 11.8326 12.5493 11.7368 12.9245C11.7368 12.9497 11.7369 12.9726 11.7369 12.9934L14.9996 12.9934V11.8223H15.9996V13.9934L10.7367 13.9934V13
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Qt Binary Resource file
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1239762
                                                                                                        Entropy (8bit):7.840035114555161
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24576:j2rAGQMVP7FQXJ7KPw7UIyFq37GHtydX3lF4R/q:j23VP7FCMw7nyFNHtydHlFui
                                                                                                        MD5:725679091F6FB4DC8D109DBA838E9506
                                                                                                        SHA1:A018477743F199078B96E08C5DF4EDEF19A922CF
                                                                                                        SHA-256:68B3750A61FFB147545451D5E9ADF8CF37B208DCB8CD0211F1F356DBD612BEDF
                                                                                                        SHA-512:ABFDA16892B0DAD68A6BD425E8499A4F889506D15B24E394B21216A4F2E25DE5AC1D0875E794E52B3019C850D008EA8DBE3B8FDD65D33117CF3A684346C39229
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:qres.....................PNG........IHDR.......$......u.C....PLTE...............................................)))......................................CCC..............................................................***333???......KKK...NNN...OOOPPP.........RRR............TTT......UUUVVV......XXX.........\\\...ccceeennnpppsss...www............................................................&&&.......................................................................................................................111999<<<.........WWW...dddwwwxxx~~~............pppvvv.........}}}......................................................###&&&...)))---...222......444............555666............:::......;;;.........===......BBBCCCEEEHHHIII...QQQ.........SSSTTT...YYY...\\\...^^^___......hhhlllnnnoooT..u...utRNS.....................................................................................................................,9......IDATx^..S.,I....j..k.wm.m.l..k.\.m...&+s.c.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Qt Binary Resource file
                                                                                                        Category:dropped
                                                                                                        Size (bytes):8560
                                                                                                        Entropy (8bit):6.743770382075234
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:ix6YefVLDYMwFlMXenOMS4+iO/Yxktn6bL+akd:KYlDYZFlut2VxkNYL+ag
                                                                                                        MD5:0D966F91308468EA683E0CBD24B571ED
                                                                                                        SHA1:A97939E028C8C3B1A20D14205BB0BA09EE4B4E1C
                                                                                                        SHA-256:CA1FF7037B18234DD493BB5F8764D04CC04B7905F100AF653F673F9A3CA44E76
                                                                                                        SHA-512:54D1A2ED6230C420E7B99B7AD487E14F6323B2D474AEA84D180845DB1A0B9F96A0968D3D489B083EFEC7D127113734F9C1F47F9EDDCEEB2711D0E581194F1C7E
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:qres...... ....... N...w<?xml version="1.0" encoding="UTF-8"?>.<svg width="100px" height="100px" viewBox="0 0 100 100" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>..LOGO/WPS/..../1100</title>. <defs>. <rect id="path-1" x="0" y="0" width="79.6875" height="79.6875" rx="18"></rect>. <filter x="-6.3%" y="-5.0%" width="112.5%" height="112.5%" filterUnits="objectBoundingBox" id="filter-2">. <feOffset dx="0" dy="1" in="SourceAlpha" result="shadowOffsetOuter1"></feOffset>. <feGaussianBlur stdDeviation="1.5" in="shadowOffsetOuter1" result="shadowBlurOuter1"></feGaussianBlur>. <feColorMatrix values="0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.2 0" type="matrix" in="shadowBlurOuter1"></feColorMatrix>. </filter>. <linearGradient x1="50%" y1="99.6197788%" x2="50%" y2="0%" id="linearGradient-3">. <stop stop-color="#FF5100" offset="0.09765625%"></stop>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1001x667, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):931790
                                                                                                        Entropy (8bit):7.939425911248932
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24576:crAozPe1QSopiljhlMsnYtXJhHeM6hTbw+T:sAoz3ChlY/hHcfZT
                                                                                                        MD5:48194B36769EB0D5B29F0C8E7158930F
                                                                                                        SHA1:AB8115B19558297F58592694D4BFA721F53C2E4D
                                                                                                        SHA-256:19A8D362F72CD3888A1B16D7F2EE008C2EAA0334E693C6766347E2E4A0C58A0D
                                                                                                        SHA-512:DF0A9B3742B0CCF945C6DB34EF2DE9D1E0EAA25F0491E706D5CEBDE7A07AE7BEA075B3AF704DF17601808E28AEFFCB40B1DE953C483F23D5AD5575EF5D6B962D
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......JFIF.....H.H.....C....................................................................C.........................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..j.n..;....r~.U..O..Y.......K.....t..m+.,-!.......X.(......P+..8...T.QE...........j0...S~.=..*.>o.i.b.j.W......2In.|.~!....3.2!...P.`c5.....U.......P..j&.....X.7.R..i.Z..v>...9.v..5.......5.!...|}.....4........3..~....;+...x\5..1..VUeRm.O.....g.)...kEe....qxz.......i.....4..n..om....x......-.8...U.M..bpX...&?.....&..N\L..{j.4.....c...*...8.......
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65528), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):88973
                                                                                                        Entropy (8bit):5.644198387763383
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:iPcKA1uhsXXqyaGseNHK0q0JlZkejcj86tqS9lCoOKt8rCVX/TXny2JDhQHUUA/C:iBN0q0JlZkejcj86kxJFbc4
                                                                                                        MD5:9C6964B9AB731C2DCC3C44A09B3B0522
                                                                                                        SHA1:69830DA03A98DD61C53AAF0A7BD5F6969FEEDCFB
                                                                                                        SHA-256:3A9DC32245C8806469F8494E990498957B459A3B57C2EF93DF2165F007C80F26
                                                                                                        SHA-512:8EA2A394A4CAF444796B19A2F589EDC8ED2BA431EFC16CB60D14ECA785517EBB671F70A5639F635FA3BDD21656A5D3BE1E1EB3C7F3603FA68EE8DF0FEEEFA87E
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.button[data-v-3a5da1ec]{width:80px;height:32px;margin-left:12px;line-height:32px;text-align:center;font-size:14px;color:#fff;border-radius:4px;border:1px solid #2c71fa;background:#2c71fa;cursor:pointer}.button[data-v-3a5da1ec]:hover{border:1px solid #5794ff;background:#5794ff}.button.active[data-v-3a5da1ec],.button[data-v-3a5da1ec]:active{border:1px solid #1c53d4;background:#1c53d4}.button[data-v-3a5da1ec]:focus{outline:none}.button.secondary[data-v-3a5da1ec]{border:1px solid #d0d3d8;background:#fff;color:#333840}.button.secondary[data-v-3a5da1ec]:hover{border:1px solid #8c939f;background:#f2f3f5}.button.secondary.active[data-v-3a5da1ec],.button.secondary[data-v-3a5da1ec]:active{border:1px solid #6d7582;background:#e6e8ec}.button.disabled[data-v-3a5da1ec]{color:#b9bdc6;background:#e6e8ec;border:1px solid rgba(17,19,23,.1);cursor:default}.btn_y[data-v-3a5da1ec]{background-color:#ff980f;border-color:#ff980f}.btn_y[data-v-3a5da1ec]:hover{background-color:#ffb03a;border-color:#ffb03a}.btn
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (4554), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4554
                                                                                                        Entropy (8bit):5.138698643340918
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:3TvNglT7g9IHBcfK4rSJfhT4zduQ4cX4cz5l+z:3hglH2rCMe
                                                                                                        MD5:32D8934F95A18BFD200814162B8995B8
                                                                                                        SHA1:9E01BCBB18F2223EE54CC483F921C13E5AF5791D
                                                                                                        SHA-256:3C96E5059CCB4000D437C52E73C08A30FEE7FD0A15EFB7282CEFB95CEA53E736
                                                                                                        SHA-512:DD141C5612BE72D3C684D24C72F55A25E0F43EE6FA22B17B32382CB31A5BD95B6FFF8AE86ADBAB63346AB31BFB2006E2ADA8E00C5E807175E60AC4DE94A0F6AD
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.wps-toast-container[data-v-090084e9]{position:fixed;z-index:100;top:0;bottom:0;left:0;right:0;display:flex;justify-content:center;align-items:center}.wps-toast-container .wps-toast[data-v-090084e9]{padding:0 16px;color:#444e63;font-size:12px;line-height:30px;background:hsla(0,0%,100%,.9);box-shadow:0 0 10px 0 rgba(0,0,0,.1);border-radius:2px;white-space:nowrap}.fade-enter-active[data-v-090084e9],.fade-leave-active[data-v-090084e9]{opacity:1;transition:opacity .2s linear}.fade-enter[data-v-090084e9],.fade-leave-to[data-v-090084e9]{opacity:0}.wps-tips-container[data-v-58accebc]{position:fixed;z-index:100;left:0;right:0;top:0;bottom:0;display:flex;justify-content:center;align-items:center}.wps-tips-container .tips-box[data-v-58accebc]{padding:4px 34px;display:flex;flex-direction:column;align-items:center;border-radius:6px;box-shadow:0 2px 4px 0 rgba(17,19,23,.1);background-color:hsla(0,0%,100%,.9)}.wps-tips-container .tips-box .tips-content[data-v-58accebc]{display:flex;justify-content:s
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (7441), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):7441
                                                                                                        Entropy (8bit):5.233634942428573
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:Q2ZrbBRpfRjZhr4DF3eZbDrL//RLZdQWHQWSE5qSiK3HKZCbCA+NUkRwMM/R8iZ:BrbBRpfrrbDrL//72AwS/3HKZCbC0+iZ
                                                                                                        MD5:02FC3AF1B2E7A7D44E594A741EDEB522
                                                                                                        SHA1:9B652DB270E13EFC42D5A243AF42160FDA9BC403
                                                                                                        SHA-256:7DFA0975D8137A173861289A881BFA34247B0B655969198EE31C7540D142AAB6
                                                                                                        SHA-512:50759E60100D0682D199A8957CBB08CEB3367B0A9982DE9A3441AEECAFC9F60212B6386ABFF9F099ABAED1E3800A70ADB6FD1F4317EEEBD8386CAA942A834D45
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:body,html{width:340px}:root[data-theme=light]{--current-bg-color:var(--light-bg-color);--current-title-color:var(--light-title-color);--current-title-icon-color:var(--light-title-icon-color);--current-title-icon-normal-opacity:var(--light-title-icon-opacity);--current-title-icon-vip-opacity:var(--light-title-icon-opacity);--current-desc-color:var(--light-desc-color);--current-btn-color:var(--light-btn-color);--current-btn-bg-color:var(--light-btn-bg-color);--current-vip-color:var(--light-vip-color);--light-bg-color:#fff;--light-title-color:#3e7efe;--light-title-icon-color:linear-gradient(270deg,#fd8375,hsla(16,99%,72%,0) 100%,hsla(16,99%,72%,0) 0);--light-title-icon-opacity:1;--light-desc-color:#727e96;--light-btn-color:#fff;--light-btn-bg-color:linear-gradient(273.12deg,#894ef8 -1.17%,#2567ff 47.7%,#45c5ff 103.54%);--light-vip-color:#fff}:root[data-theme=dark]{--current-bg-color:var(--dark-bg-color);--current-title-color:var(--dark-title-color);--current-title-icon-color:var(--dark-ti
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Qt Binary Resource file
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2967334
                                                                                                        Entropy (8bit):6.334188639324767
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24576:SLgxtnZ7Wwnu0ESW9AR3lJ7VIGtdoXwEhBQgAGaCKJ1wSvXhJNE8x4DDn5xtnZNq:CgxtnZ7HaC/K5xtnZmKXhlv2
                                                                                                        MD5:0109E6648EFFA931B554C85A560BDD8F
                                                                                                        SHA1:A6E585A98927E6B62EA47C86C7F2D8EDCDF95B5C
                                                                                                        SHA-256:7AE27283ED0C4F3C8B52C6F935F1AF115D885862C00FEFABB7B860408AAE742F
                                                                                                        SHA-512:EB8B1D5BA781A079FF065DE8F3EBB36C0502D9211041A97E3A036EC18A4322C3675590E156313B6B54730DAC56C8F703D9EEE13AE3ABEF4232810B70B737AF7D
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:qres.....- N.....,......<?xml version="1.0" encoding="UTF-8"?>.<svg width="16px" height="16px" viewBox="0 0 16 16" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>..</title>. <defs>. <linearGradient x1="50%" y1="89.1767879%" x2="50%" y2="3.36254504%" id="linearGradient-1">. <stop stop-color="#FF5100" offset="0%"></stop>. <stop stop-color="#FF1522" offset="100%"></stop>. </linearGradient>. </defs>. <g id="..-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="PC..." transform="translate(-1101.000000, -572.000000)">. <g id="04../.../..." transform="translate(1089.000000, 559.000000)">. <g id="...." transform="translate(12.000000, 11.000000)">. <g id="../../16px/.." transform="translate(0.000000, 2.000000)">. <g id="..-8.." transform="t
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (43266), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):43266
                                                                                                        Entropy (8bit):5.8103827334117195
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:Lmv/fojw49PIUvwkuPwlkPhiftfAC95+C95U7OQ1l6Ym/fojw49w:Lmv/fkw49Q1PjUFIC95+C95Gb1UYm/fD
                                                                                                        MD5:741085489F2CF436260CA19373812E62
                                                                                                        SHA1:3418320571278FC339241C1341C2D3F44E0F2662
                                                                                                        SHA-256:32A622C97EDF085C7446222ABC11663B1228174DE88A8B84103B10E29509AA4C
                                                                                                        SHA-512:1990E2BD3D5C1024873395C6663175D255332A0E03136D1E7C4A20DD2A5531937B302845B85DFD9E3F7DB8E5C5FEDDFC321B5E9BEB560CC90A65EF9C1164E482
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.wps-error{height:60px;width:100px;margin:30px auto;color:#333}.wps-error i{width:30px;height:30px;display:block;background:url(data:image/svg+xml;base64,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
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):112274
                                                                                                        Entropy (8bit):5.857895831514911
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:ULEQoQ7SoDz3wo0KCXK+if+ZfPPgtBWEt6WSMt0hRtubY0dSW1tqnB5oModPlv7q:yEQoY3wNKC6+fZfP5T9e5fkaKWbuYOog
                                                                                                        MD5:EF304A8868CE145B9DB771B84FD3ABA8
                                                                                                        SHA1:92F39F2F38462F5D40A5B96FE891E1E85E2BD099
                                                                                                        SHA-256:8C84606773C58E5F7B41ADD7043E5FEA4D4F130C69E41267B7A062C1F9053072
                                                                                                        SHA-512:9F81EF1A77ED628AD6BB8B53C566EB63F92CA7D13F48AD18F972C4DF2A98A608D43DF5FFBFCF7063A50ADDD98ED5EED42270BA26595B20F375579B5E0BBD978C
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.wps-backup-wrap{width:100%;font-family:Microsoft YaHei;box-sizing:border-box;border:1px solid #a5a5a5}.wps-backup-wrap .icon{display:inline-block;vertical-align:middle}p{padding:0;margin:0}button{outline:none}body{margin:0;height:525px;overflow:hidden}::-webkit-scrollbar{width:6px;height:6px;background:#fff;border-radius:2px}::-webkit-scrollbar-thumb{border-radius:2px;background-color:rgba(0,0,0,.15)}::-webkit-scrollbar-thumb :hover{background-color:rgba(0,0,0,.3)}::-webkit-scrollbar-thumb :active{background-color:rgba(0,0,0,.45)}.wps-backup .icon{display:inline-block;vertical-align:middle}.wps-backup-container-file{height:374px;width:100%;overflow:auto}.wps-backup-footer{height:40px;line-height:38px;text-align:right;background-color:#f6f8fa}.wps-backup-footer-button-stop{margin-right:18px;padding:0 7px;line-height:20px;font-size:12px;background:#fff;color:#424242;border:1px solid #bababa;cursor:pointer}.wps-backup-footer-button-stop:hover{background:#f0f5fd;color:#699def;border:1px s
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (570)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1519
                                                                                                        Entropy (8bit):5.4486259542796525
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:CF6GhhhQQMVrHNdqKeTiCjnzQ3BU8C/LLn9GboecqrF0I:CF6GhhalqKMjOQvn9Gboecqb
                                                                                                        MD5:9033FDBB7BB3177CCEE93E4002C4AA1D
                                                                                                        SHA1:BDBD9852C5A373EE0D4E942CCCEF772189C8A440
                                                                                                        SHA-256:CD9260FF7D407AB872831E62336BCE76BAA79CDF41D3F865028AEB0C246EBD50
                                                                                                        SHA-512:330AC32A6484D611D15050B7A94764215D83964C2D9F8341BDEB2CCA36C77812122D6F6362D639808BA2469240F6F31F297EBE1C5979E3F5A23F07B2BE267E1A
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview: VLr5GKAp6UyfPWieAHp/aKkh0MO4/ovb5KgGajEvbpZnEUVBLn4fhlbMKlPt57lDj4ZxHWe73QFdxIje9kpS96zBUcIRF0u0uBmP/WNmETMUcilXvLnxMLut3dy2ybijCw3GCbdqLXeSmyh4FntI9/auGuxP+G8KdyfjQTa5eOt0DenecLM2jvYJZvLIm6R2fEiI1Ge1uns+DeBbAvsfDQKYcORWWFTngbc5LHxhFV0f+veKOGXqSEPzE4ZAr0p5H2eZ7/69rqXFsYwJhuuy5O1rXlDRnXY+RySQTog3Xiv24X/YiwlmnWv3KCsFx7fdb1BnlZwixNgacFTOerkiVQ==--><!DOCTYPE html><html class=""><head><meta charset=utf-8><title>WPS .......</title><meta name=viewport content="width=device-width,initial-scale=1,maximum-scale=1,user-scalable=no"><script>if (!Function.prototype.bind) {. Function.prototype.bind = function (oThis) {. if (typeof this !== "function") {. // closest thing possible to the ECMAScript 5 internal IsCallable function. throw new TypeError("Function.prototype.bind - what is trying to be bound is not callable");. }.. var aArgs = Array.prototype.slice.call(arguments, 1),. fToBind = this,. fNOP = function () {.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (65447), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):65447
                                                                                                        Entropy (8bit):5.925937253525106
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:h4s4j4E45Q4k5OkYHiWgUFtBnb4n6j040y4Md4r487sYFxH4IV4m4uhl4m4uhpuJ:3k5tYH5766Jqd44RN2yi9ENIUmjj
                                                                                                        MD5:2D7202113B0EEECFABEEEDF11BE3DB86
                                                                                                        SHA1:CA6986845B4DA9C33DF05A2ED3B424A3B1CC6C6B
                                                                                                        SHA-256:40A3BCB3A341B15A24CD6004891B56D3A933210A7B2603906DC5645466E90153
                                                                                                        SHA-512:CA2A85F478886808DDC628A7D4BDE0118BFB198CAB35D6F54BFE73BE1A011ED2ACE8A7C4657E1E1A77EF189304DA85C45DFBE746C4A57CD208A1BAC8C79046A2
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.win8 ::-webkit-scrollbar,.win10 ::-webkit-scrollbar,.win11 ::-webkit-scrollbar,.win12 ::-webkit-scrollbar{width:16px;background:#f1f1f1}.win8 ::-webkit-scrollbar-button,.win10 ::-webkit-scrollbar-button,.win11 ::-webkit-scrollbar-button,.win12 ::-webkit-scrollbar-button{height:17px}.win8 ::-webkit-scrollbar-button:vertical:start,.win10 ::-webkit-scrollbar-button:vertical:start,.win11 ::-webkit-scrollbar-button:vertical:start,.win12 ::-webkit-scrollbar-button:vertical:start{background:url(data:image/svg+xml;base64,PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0idXRmLTgiPz4NCjwhLS0gR2VuZXJhdG9yOiBBZG9iZSBJbGx1c3RyYXRvciAxOC4wLjAsIFNWRyBFeHBvcnQgUGx1Zy1JbiAuIFNWRyBWZXJzaW9uOiA2LjAwIEJ1aWxkIDApICAtLT4NCjwhRE9DVFlQRSBzdmcgUFVCTElDICItLy9XM0MvL0RURCBTVkcgMS4xLy9FTiIgImh0dHA6Ly93d3cudzMub3JnL0dyYXBoaWNzL1NWRy8xLjEvRFREL3N2ZzExLmR0ZCI+DQo8c3ZnIHZlcnNpb249IjEuMSIgaWQ9IuWbvuWxgl8xIiB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHhtbG5zOnhsaW5rPSJodHRwOi8vd3d3LnczLm9yZy8xOTk5L3hsaW5rIiB4PSIwcHgiIHk9IjBw
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (38954), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):38994
                                                                                                        Entropy (8bit):5.894396178923949
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:oedeZ8h/fojw49mmYdgXEmUdaUjQYBR/K:8M/fkw49mmXncQYBM
                                                                                                        MD5:66C48070FC43B65DE6E0E0B8103E9894
                                                                                                        SHA1:15C5E099E63E4DA0635369F081E839A10188F7E2
                                                                                                        SHA-256:1BE48A326C5F829C15DBA4F7E8FF3FE09E300DC60A43F275E546D9F62F1E46FB
                                                                                                        SHA-512:B210C330A2CF990ECCFBFDEB1E78A9939AFACB404522D04B2E3F4EA667140A133295096DE37C78DB40283A78CB9216614FF18E5E4A269D7BB65967A405102ABF
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:body,html{padding:0;margin:0;width:638px;height:378px;overflow:hidden}.wps-history{width:100%;height:100%;overflow:hidden;font-size:12px;color:#424242;font-family:Microsoft YaHei}.wps-history-header{height:30px;width:100%;padding-left:90px;box-sizing:border-box;background-color:#f0f0f0;border-top:1px solid #e6e6e6}.wps-history-header span{float:left;display:block;width:96px;height:29px;text-align:center;line-height:29px}.wps-history-header span.time{padding-left:46px;width:124px}.wps-history-header span.action{width:150px}.wps-history-container{height:356px;padding:2px 6px 0 30px;box-sizing:border-box;overflow:hidden}.wps-history-container-wrap{width:100%;height:346px;overflow-x:hidden;overflow-y:auto;padding-right:24px;box-sizing:border-box;position:relative}.wps-history-container-wrap:before{content:" ";position:absolute;width:2px;height:100%;background-color:#e6e6e6;top:0;left:4px}.wps-history-container-wrap-template{width:100%;height:auto}.wps-history-container-wrap::-webkit-scroll
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (15278), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):15278
                                                                                                        Entropy (8bit):5.95107299219157
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:QcB/foteEw4peAowL4j4Z0/404g41D61Aw:t/fojw49y0mV
                                                                                                        MD5:DD1ECCC4A36F45D745DC78D86679B298
                                                                                                        SHA1:5462E2DF8FA88E9E6A7CD2FE6B6FA15AE66E41E1
                                                                                                        SHA-256:B327897974A0A17F312082EC83A925694BCD9F4A65926BF3FC2B4AD6750E4756
                                                                                                        SHA-512:219546CC7B2FCEB3BE027D50A2C191D4004C0EAFA76583DFD2EF0CCDFB422DC81B13363A9502B19F4A4CC1F85A1833B3C093A1E7CEC74B3AD0063E3848C6E29C
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:html{margin:0;padding:0;width:100%;height:100%}html::-webkit-scrollbar{width:4px;background:#fff;border-radius:2px}html::-webkit-scrollbar-thumb{border-radius:2px;background-color:rgba(0,0,0,.15)}html::-webkit-scrollbar-thumb:hover{background-color:rgba(0,0,0,.3)}html::-webkit-scrollbar-thumb:active{background-color:rgba(0,0,0,.45)}body{margin:0;padding:0;position:relative;font-size:12px;width:100%;height:100%}a,body{cursor:default}.wps-sidebar{font-family:Microsoft YaHei;padding:60px 18px 30px;box-sizing:border-box;min-height:100%;border-left:1px solid #d1d9e7}.wps-sidebar.loading{background:url(data:image/gif;base64,R0lGODlhSABIAKIGANjY2OXl5dXV1eLi4tLS0s7OzgAAAAAAACH/C05FVFNDQVBFMi4wAwEAAAAh/wtYTVAgRGF0YVhNUDw/eHBhY2tldCBiZWdpbj0i77u/IiBpZD0iVzVNME1wQ2VoaUh6cmVTek5UY3prYzlkIj8+IDx4OnhtcG1ldGEgeG1sbnM6eD0iYWRvYmU6bnM6bWV0YS8iIHg6eG1wdGs9IkFkb2JlIFhNUCBDb3JlIDUuNS1jMDIxIDc5LjE1NTc3MiwgMjAxNC8wMS8xMy0xOTo0NDowMCAgICAgICAgIj4gPHJkZjpSREYgeG1sbnM6cmRmPSJodHRwOi8vd3d3LnczLm9yZy8xOTk5LzAyLz
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):6034
                                                                                                        Entropy (8bit):5.452306106029074
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:CdiXIHHyppJK5phFMO0KY9zG91+99gmRYW+dDIgxgHuK67Po+I7YPqZe/UJGQa2:C1SLbQHxueNX/8GN2
                                                                                                        MD5:0AADA3BB2781DD1C7AF180C720A1ADF6
                                                                                                        SHA1:A37CA67B8B253266FEE65B373C6854DA8EF73277
                                                                                                        SHA-256:3445A1AED0E6CA1291BD5A69BA757EEDD039561FF973FEADA165109BCF83507A
                                                                                                        SHA-512:CB55F6EE5CEE42EC4601312BB69A1C6F94043F1341015C1CB70290823632803E602986D6FDC473145BCE35B9B87731B800CF807A696793E84D1BC56790852C86
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:KBS0....TPF0.BarStorer...BarList.Bars..Bar..BarID......IsPopup...ControlList.Controls..Button..ID.'..PosOffset...PosRefIndex...PosRefID...PosIndex...RestoreOrder.....Button..ID...BeginGroup..tsFalse.PosOffset...PosRefIndex...PosRefID.'..PosIndex...RestoreOrder.....Button..ID...BeginGroup..tsTrue.PosOffset...PosRefIndex...PosRefID...PosIndex...RestoreOrder.......Bar..BarID......IsPopup...ControlList.Controls..Popup..ID.^.ControlType...PosOffset...PosRefIndex...PosRefID.v..PosIndex...RestoreOrder.....Popup..ID. .ControlType...PosOffset...PosRefIndex...PosRefID.v..PosIndex...RestoreOrder.......Bar..BarID......IsPopup...ControlList.Controls..Button..ID...Visible..tsFalse.....Bar..BarID./....IsPopup...ControlList.Controls..Button..ID.B..BeginGroup..tsTrue...Button..ID.C..BeginGroup..tsFalse...Button..ID.L.PosOffset...PosRefIndex...PosRefID.J..PosIndex...RestoreOrder.......Bar..BarID.d....IsPopup...ControlList.Controls..Button..ID.l..PosOffset...PosRefIndex...PosRefID.j..PosIndex...RestoreOr
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (633), with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):124079
                                                                                                        Entropy (8bit):6.049516676224258
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:Z3tei+Rley6QUe0romwod5PV7Tot5MfROFRZ:JQiWYtQUn0od5t4+c/
                                                                                                        MD5:2E743F3067FA75FF3BCAD5BAAFAFC8EA
                                                                                                        SHA1:57AB56038CA28FCF2CE3E519A1E8F858C8BCAAFF
                                                                                                        SHA-256:3927A21159FCD0049A376D60ED74449F3690D2FF95F432A3BA4B5738A478818F
                                                                                                        SHA-512:39FD24D86055788AD287E0B0A39625E6B10C85619E385CC521A7A6E4CDBE3A09BECD19EECF8C491C9EFF1FEE3B6C70FF21E4A3F8142A01DA8D8F7324840948F6
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:[Auth]..-iX_qqVbx5J4R6pcAyXN3Q..=FOFBCYtF0MxLDfkVHvWcQkCshp-4I5whzUDIOdkOuZo., 5dJHcCiZzsOChFNMVGxbbA.., 0f4dal4Gsb72Gl90vWgztg....-r7tfYfLdv2NZ_PZdxSv2Zpbo622Y8pYQnw0Z5JX2Y4.=0f4dal4Gsb72Gl90vWgztg....0noRdjDNP4jhRYt4rL55eQ..=WHfH10HHgeQrW2N48LfXrA....2r-iTM8HPAYry3dsWoVlb0pT1S3VyjWQyfyGPqSMau8.=0f4dal4Gsb72Gl90vWgztg....3vDGDN1BNKV94jZwRyfNEkX-_LIQvTPlv7szlZhJoAc.=NsbhfV4nLv_oZGENyLSVZA....7H5pOq4ta0x-avctsmfeAi86PBhB0wpNCihmIT3zRLw.=NsbhfV4nLv_oZGENyLSVZA....7V7TfQVn7X_1iING79yF5732CDiRrHh9nniG-CpvHCI.=GnDjW1jISnA3HnT8zmRLrHu1wR0QJfS3Gi37nXnyhJ4...7wC3CEzkA4TRVyk24cs6BEOs3AJ8iRtK-9E3TQhVOFI.=UVuA9L04vRJ_CncKqbI6aHzkqZ0CQTEb-WdXmerFrGmbNlDBwd_cbikZj0vQoq36cM7wsNom8chSMaLXvM_cdtH_HWpeBrG_9hpfdL1oM7Y...9Tb4xjgymicftI6I_pamJ3G3PfVq4JNq9EXyTz4IoNvR-h1qXgaxvvYaX3S9aDO2=0f4dal4Gsb72Gl90vWgztg....9Tb4xjgymicftI6I_pamJ3i6DsiO892eWctae0F4-4nzGPW7AK63TSrZL2UwcxK9=0f4dal4Gsb72Gl90vWgztg....A9i9iAlCfRlUF59tiLQCOU37hYpLyMJY6CkhzwcbO78.=fa07ZvAxD_mUMI9YYNmPHQ....By8NTVrCvWul3a-798PM7v1Af_XIMrdz0v3
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Windows setup INFormation
                                                                                                        Category:dropped
                                                                                                        Size (bytes):408
                                                                                                        Entropy (8bit):5.407574803934015
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:APy8Xx7MX5Ry2GAtfgpAQKj7VImA2ovxpz5y8XrIJT4eUTG4JfkBBQ05RRtmjGJ6:+XNWVQApjBxA1XMp+TyWg3tWiAqFe
                                                                                                        MD5:C97ED5A0F101F1095748FB3D2C3C982F
                                                                                                        SHA1:EE28865FAB11EE696B27FA0206860831B4EC27C3
                                                                                                        SHA-256:A721F509A48CCB73D46338B0CB065BF91420189F5776580076CF68F96F4D8840
                                                                                                        SHA-512:D780BC93CF2BF4EE96CCAAB358B79C5D2E9726B587D17833BA6192A7CA674E2E4FDE16DE54B1BA6A17BB0462504EE691F24EAD14984BE6A69298C37D82613766
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:[Version]..MajorVersion=12..FirstVersion=2..SecondVersion=0..Version=18607....[Info]..BuildId=241010-BH8F00....[Local]..UILanguage=2052..ContentEnabledLangs=1..SupportNewLangs=1....[PlgpfVersion]..MajorVersion=1..FirstVersion=0..SecondVersion=1..Version=0..[DownloadAddress]..Address0=http://up.wps.kingsoft.com/wpsupdate2009..[DownloadAddressDispalyName]..Address0=......WPS Office 2009............(1)..
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3027
                                                                                                        Entropy (8bit):5.408213898022609
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:CnTFbphAMqCfR/CI7TBVuZr4ZR35q7BZmLOyZhqWM7JlH/RY+57Lu0Sl9HEdSl9w:CT5puSrsW6HIxE7MS+a
                                                                                                        MD5:57CBA4FD3954170A6DA8688499D280B9
                                                                                                        SHA1:70116CB24B6B1EAD3E6BEDB4F830BBA515B41481
                                                                                                        SHA-256:D8F77C5952BC488D10B4F8512A44C3C82F141B933AAC4E3F8E0898AEDEFF4BD7
                                                                                                        SHA-512:6A5F25FC65EE7446D59C952B8E626E6784A575DF7BC21E8C4823DEAC81EA8D6C9558D97C2E10BF445CBA1314A975C2F17086D9CCDB48BBDF59D1120AE3CD19EC
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:KBS0....TPF0.BarStorer...BarList.Bars..Bar..BarName..Edit.IsPopup...ControlList.Controls..Button..Visible..tsTrue.BeginGroup..tsTrue.IsSystem..CmdID....PosIndex...SrcItemID......Button..Visible..tsTrue.BeginGroup..tsFalse.IsSystem..CmdID....PosIndex...SrcItemID......Popup..Visible..tsTrue.BeginGroup..tsFalse.IsSystem..ControlType...CmdID....PosIndex...SrcItemID........Bar..BarID......IsPopup...ControlList.Controls..Button..ID...Visible..tsFalse.....Bar..BarID.^....IsPopup...ControlList.Controls..Button..ID.`.Visible..tsTrue......BarPosList.BarsPos..BarPos..BarName..Menu Bar.Visible..LRDockWidth....TBDockHeight...UndockHeight...UndockWidth......BarPos..BarName..Shortcut Menus.DockPos...DockRow...LRDockWidth...TBDockHeight...UndockHeight...UndockWidth.....BarPos..BarName..Standard.DockRow...Visible..LRDockWidth.h..TBDockHeight...DockTop...UndockHeight...UndockWidth.h....BarPos..BarName..Formatting.DockRow...Visible..LRDockWidth.*..TBDockHeight...DockTop.0.UndockHeight...UndockWidth.*....
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):9603
                                                                                                        Entropy (8bit):5.466769316394593
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:CgI9zG91cf2OYDP3sWAYSdRYN6B5pdClKJxUHDTnMYs1l147ZagD9X5qN7Ic7yZd:CgIYKWnE1U/2xGB
                                                                                                        MD5:A27CD578432AC5C2A98FBC966610FC82
                                                                                                        SHA1:CAC5D4CDA493C5BD65519C1C1659546B378B7588
                                                                                                        SHA-256:6846BF3D82A2FE4F1DA6CF63B9FE37DCC78E0A55076173E9F60A5D756624BB7A
                                                                                                        SHA-512:928470274219CE774D48E1FFC655C647ADE4A76B501FB53C7F34A05192012FE8384F310B899B9B4A7E1B541E8E2BC03A937B28F8B20BA51E9386B83637C464EB
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:KBS0....TPF0.BarStorer...BarList.Bars..Bar..BarID.^....IsPopup...ControlList.Controls..Button..ID.`.Visible..tsTrue...Button..ID.f.BeginGroup..tsTrue...Button..ID.x.BeginGroup..tsTrue...Popup..ID.b.ControlType...PosOffset...PosRefIndex...PosRefID.z.PosIndex...RestoreOrder.......Bar..BarID......IsPopup...ControlList.Controls..Control..ID....ControlType...PosOffset...PosRefIndex...PosRefID....PosIndex...RestoreOrder.....Control..ID....ControlType...PosOffset...PosRefIndex...PosRefID....PosIndex...RestoreOrder.....Popup..ID....Visible..tsFalse.BeginGroup..tsFalse.ControlType.....Button..ID....Visible..tsFalse...Button..ID....Visible..tsFalse...Popup..ID....Visible..tsFalse.ControlType.....Button..ID....Visible..tsFalse...Button..ID....Visible..tsFalse...Control..ID....Visible..tsFalse.ControlType.....Control..ID....Visible..tsFalse.ControlType.....Button..ID....Visible..tsFalse...Button..ID.'..Visible..tsFalse...Button..ID....Visible..tsFalse...ComboBox..ID....Visible..tsFalse.ControlType
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2278
                                                                                                        Entropy (8bit):4.806372105987126
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:qpjL9b6JpRj6svtQtgVnp4sm12AFDjr6Ok9L/1MVc:qZJb6JTj0qf9m1Phjr6OmNX
                                                                                                        MD5:2C1FEB1F5D572C27250DE66B38917268
                                                                                                        SHA1:69540D29BD44F373F6FBB6A51DCEFFFC506CF9F1
                                                                                                        SHA-256:499A4774F67472C38A7E3CEC15B8DBEE779A74F598D2F64D637331B88227BBAC
                                                                                                        SHA-512:5A1ABDDD3D06C87E3E5E392B7FDFF47E7BE78B7F44B62CDA014DFFDDABA2F74D37FA2327AFCD59B15820943C996E4497395338C3EDC43F0A23660A255D5F7A8A
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.........................a........ga......ga.......ga......g{Y......X..1....X........X......J.Y.........1....................W.Y.........1...................._.Y.......lz......lz.......lz....e\.Gaj....J..1....J........J......s..Gaj....b..1...%}........b.......b.Gaj....a{v.....~{v......a{v.....a{v.j.....xh......dF.......xh......xh.j....c..0............c.......c.h.j....y..0...9G........y.......y.h.j....I.Q.....I.Q......I.Q.....Ing.j....X..1....X........X......JJ.g.j.......1.../6..................g.j....D..1....D........D......I..g.j.......1...%|..................g.j....p..1...(........p.......p.g.j.......1....................`.g.j....BhM.....LhM......BhM.....BhM.j....v..0...8U........v.......v.M.j....O..0....O........O......~.M.j...k.......k..n.....k.......k....j...kD..0...kD.......kD......z...j...h...0...Lp.......h.......W...j...o.y_....o.y_.....o.y_......y_.j...mf..1...(........mf......mf._.j...mw..1...<........mw......mw._.j...l...1....b.......l.......l.._.j...cBky....ogky..
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-16, little-endian text, with very long lines (32767), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):857904
                                                                                                        Entropy (8bit):5.574983408470369
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12288:RjQIleJM3icWaaV2dzR0+UZ7ShLLCl4gFNWazANM6uK:uT2icWaaV2dzR0+UNELL0NWazBvK
                                                                                                        MD5:E1303311736C246C5625358C144EC52B
                                                                                                        SHA1:F36A606C00BED7BD9D5EE961ADA200B0008B31F4
                                                                                                        SHA-256:BFBB3A30EB8BB583EC440E8F8A92C460B34A8BCFDC3FDB176D677F60C46A4168
                                                                                                        SHA-512:16B88F8885E041FE017BA1C297ABFB90041771E5630B33E8B0182A095E241988E3900B437DCE1FA32D57DB8F8DEDB16E97B8205FD065E2286753F542CC9A9F3F
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.....N....G....Nm..N.N...N.N.O...N.N]e..E].N.p...k.N.Y.."..N.g...N.N.Y..N.Y..'N.v.Nz...'N..N..e...N]e..e..N]e...N.N.{...d.N...X..?..N.Y...T.b.Ny....T.b.N5......N.V...N.V...N.r.Npk...N.k.N.u..DSj..N:e..FT.N.....z..N:e..Tb...g.l.N.l.....N.p...O.N...b.NF...cb.N!b.l...c.N!b.l...x.N...[.p..PP.Y.N....Wb.NWb...^.W.N[X\....oz..NIV..`hE].N.w..`hs..N.w...Sg..vnb.N.N|....R.N.Y...N..N]e..}S@_.N]e...QVV.Nsv`h...N.N.l.N.N...Y...N4q.f.N6[..)YQQ.NHS..)YQQ.N2....N.S.N.Y.R...Nfd.NXb...N...N.b...NUR/v.NUR...N.T.N.\...N.P/v.N.P...N.O.N.O...NA..N.S...zw..N.{...yrN.N!b8b..pv*g.N]e..=..q.N"p..=..\.N.c..8..N.{..gS.N?N...g.N!b...g.NHS.l..4..N.l...Y.T.N.e...Y.N.N...N..z....TQQ.N2....T4R.N.O...N N.NVc...NKe.N.Y...N.O.Nh_...N.h.N6g..Ke3[.N.....Ke.[.N.....?N.v.^.R.f.N.[....N...h_.g.p+r.N.p.....N!b...N.....N.v...N.v.b...N:e...N.....N...S...N...`...N.g.N.w...N+....N.S.X...N.S.W.Q...Ng.bb...N.g.N.R...N.g.kd~...N.{...N.....N...P...NCb...N.\...N.W...N....N.g.SNe...N.z...N.l...N.\...Nf....N.d.N.u...N.R..
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3047976
                                                                                                        Entropy (8bit):5.219829267947062
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:49152:3ChfsTHo0q2YNdApu7113y0l1FrKmd2wq1Uyztt92QNqcYFPa9BR3DCpwrUymLHF:ShAoVy0l1FrKmd2wq1Uyztt92QNqcYFV
                                                                                                        MD5:C1D4C56290FA3BDDFCE7F2154A8E50C6
                                                                                                        SHA1:08118104CF1790B6A3F70F7881BB31214987AE2C
                                                                                                        SHA-256:BB4AF3ACB31579DAC2D98840C6364713A37A34D0AD0ADD75D31806DE5B219615
                                                                                                        SHA-512:5E3BF52E7014E9254C3F598A6548D5ABB1FBEE4EFB163A920B38E1B742871BFB51F8E5825DB6BAB5790F34A801538CF9C657A313A1BF9B1475149263A2528150
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:*.....................*.............6.......*..............`.......*(......................*-......................*{......................*z..............P.......*|..............j.......*H..............6.......*F..............l.......*]..............f.......).............P.......)...............X.......).......................)......................)......................)......................)..............j.......)+......................)(......................)-..............%.......);..............e.......)...............-.......)c..............t.......)b......................)e......................)w......................)J......................)H......................)O......................)F......................)Y..............X.......)_..............n.......)\......................)S......................)R..............\.......)P..............4.......(.............{.......(.............o.......(.............-.......(.....................(...............
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):12868
                                                                                                        Entropy (8bit):4.6456091728123825
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:ff9qG4QSAVOSbwF1wOFXuFJyQtxmG3ep/7rlzKfHbxc+Xq0rhlkT8SHfHXQHdW:9Ou9b01DY/rGBt+dc+aclkT8SHPUW
                                                                                                        MD5:F7BE968242E666FD95E929E7521729E5
                                                                                                        SHA1:94620B9E60037E8682BCE2A27238ABFA121BF040
                                                                                                        SHA-256:5C44ED62F78F2868487CB40D526518600FC52448C97E2B91049289307A62DCC4
                                                                                                        SHA-512:6606B74E5CF7D95958A919FD8F04ECE1FF33FBDFBAA579D37974EF35AE5243FFBB796B4C89EE72EBB0DC365C6BF33F47D005E7439D66044849B0625294583764
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview: Apache License.. Version 2.0, January 2004.. http://www.apache.org/licenses/.... TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.... 1. Definitions..... "License" shall mean the terms and conditions for use, reproduction,.. and distribution as defined by Sections 1 through 9 of this document..... "Licensor" shall mean the copyright owner or entity authorized by.. the copyright owner that is granting the License..... "Legal Entity" shall mean the union of the acting entity and all.. other entities that control, are controlled by, or are under common.. control with that entity. For the purposes of this definition,.. "control" means (i) the power, direct or indirect, to cause the.. direction or management of such entity, whether by contract or.. otherwise, or (ii) ownership of fifty percent (50%) or more of the.. outstanding shares, or (
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-16, little-endian text, with very long lines (32767), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):88026
                                                                                                        Entropy (8bit):5.673748113262882
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:0cBaGD4dDC5e8hlFJpo6090e+PsnYEIr4ryjM25prnjiHTLeBwCvi+ogrjHIfO:TBjDiWEElFJpo60f+POIrQyjhzn+zLeZ
                                                                                                        MD5:FEF27FB699A36FE56F293135787FA94F
                                                                                                        SHA1:1E635C93201AA0D8BB2A294B9F940B1A3E925E9E
                                                                                                        SHA-256:50F9DFA37AE5523392E85D2808925B65AA49A64C233D25E8F559A678BCB6BAD1
                                                                                                        SHA-512:8C3006FAF79F565D99EC9F75C3423C2528DCB36BBDF61C989F8A6B53C51F40C1EFDBBE3C94351233CE539ADF2AF4137F642A3967B49B1FF2EE850FCBA88CB30F
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:...............................................................................................................................................T.....=.T.....=_.......=6....=I.....=.......=..b..(_......=..2.+.....=.&.....=.......=......=.$.....=.;.....=.......=..g:1.Q .....=/.......=A$.....=A$0......=.....=.....=......=..............=...&.....=...&.(.....=...&)/.....=..........=....\=.......=.........=..........=..0.....=..9).....=.........=.......=J......=J.{.....=.).....=Y(.....=.<.....=O......=..g:.......=$.....=...(.......=}.....=......=......=O......=.......=......=.&.....=z5.....=.-.....=.).....=.......=o5.....="$.....=Q......=Q..........=.......=..%(.....=.&........=.......=......=z:.....=.....=a(.....=.......=..)/.....=..1....=......=b.....=b.&.....=b.........=.(.....=......=.......=e;.....=y......=.....=g:_._......=g:......=g:..)/.......=.....=.......=.......=.(.....=.....'..1.-......._......=c.....=......=X.....=
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):6698
                                                                                                        Entropy (8bit):4.185043960427907
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:H299NhbBOezLuP9orHHZLTzmcSHeuWr0TrIg70OBZ+sq32bVASk4rKQX4KF8n5fo:W9vvzLqyTwBWr40OBZ+h+6RPvGvSS4u
                                                                                                        MD5:812E71A0A554F37427ABED3ADCF3106E
                                                                                                        SHA1:5C90DC9F8B40000215658ABE251E0CA8ECE977A7
                                                                                                        SHA-256:63FC0858EF8F5E12C525331EFBD5AAB835F38124A1254093B27B796FA389B923
                                                                                                        SHA-512:11EA97A29B575D7DF797A6C261CB89B84AE3263078222012C1FFA9BA54B7772815586F4A463108529512CE05973A22EC912F5B2242025DAAFB98A0D2B45B33C7
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:T.........G........N...N..........C...............r....N..................._..zS..........F.....G........N...O........G.........r....N..........B.......C..........N... ........B.................r~...b..............F........N...f..............F........N...g........C..........N...N............................Y]..d~..........C..................R...[..............F....{...N..........F.....G........N.............K....................f...N..........R..........f...N..........B..............O..GN..........B.......C.....UV...N..........F.........MS...N..........B.................GN../v..........J.........K..............c........K......................_........................Y............N../v..........Y.....K.......xb...[....................K......_...r................G........N...0........F..............N...S........F.....G........N...^........Q.....R........N...R........G..............W...0........K..................w...w........B.......C..........N...0........F.........J........N........
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1434
                                                                                                        Entropy (8bit):4.785863525051889
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:TWXcjOgA6B7O1lktiQTNcNw0PadT5+QCYJuopJX5TyVnwbQJn3jd3inMYWFV6dz2:yXh2FO1lSDCNw0Pa3CFepEw7nMTPWY
                                                                                                        MD5:156A9A6D606AAA06BD99D980A6C00280
                                                                                                        SHA1:18A1252DC3B8D4D2AB18C0005AA83E49360ED1FD
                                                                                                        SHA-256:942C88420B8630E4247B6E476C1B4F45F96AADC3AD3268A413D814DE1942F403
                                                                                                        SHA-512:2F7BAD109B67A11ACEE4BAF7E49424151F933AAB27482CF4CE76FA55BBAC0ACC2DFCF5A1DAB1213E1A29E72AFE3547542990CA26D646F165046EBDC6BE3FA8BF
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:Attempts to determine the natural language of a selection of Unicode (utf-8) text. ....Based on `guesslanguage.cpp..<http://websvn.kde.org/branches/work/sonnet-refactoring/common/nlp/guesslanguage.cpp?view=markup>`_..by Jacob R Rideout for KDE which itself is based on..`Language::Guess <http://languid.cantbedone.org/>`_ by Maciej Ceglowski.....Detects over 60 languages - all languages listed in the `trigrams..<http://code.google.com/p/guess-language/source/browse/trunk/guess_language/trigrams/>`_..directory plus Japanese, Chinese, Korean and Greek.....guess_language uses heuristics based on the character set and trigrams in a sample text ..to detect the language. It works better with longer samples and will be confused if ..the sample text includes markup such as HTML tags.....Usage..=====....The main entry points all take a single string as input and return a language identifier. ..The string must be Unicode or UTF-8 text. The language identifer can be the language name..in English, t
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3190
                                                                                                        Entropy (8bit):4.085213378456973
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:DQDQ29NPWLLHVXIyv/txvbn4H2GXMa4t9O+KIHb6vtpm2BUa85NLBIM9mdtyZIli:DQDQJXVXIAn4WLa+fmrBUz5xmdjopmi
                                                                                                        MD5:BD412552D8D647F6E7918D802E448496
                                                                                                        SHA1:E7FE6D6D0F9D81E7C21723D7F924112F08727A60
                                                                                                        SHA-256:CD3CFF60BE98D99A76D11BDB796D38D12250F0984A130572F4F6C942FE09DF77
                                                                                                        SHA-512:668B5A995A928A2BC32286E055285DD8BD117364B54FA2B1281B4E7C5C90D06AD1442519E562F116AC199C4FA1CBCD7E8470D091B18C196300B4C7FD6E90E8BE
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:en ...0..de ...1.. de...2..et ...3..an ...4.. he...5..er ...6.. va...7..n d...8..van...9..een...10..het...11.. ge...12..oor...13.. ee...14..der...15.. en...16..ij ...17..aar...18..gen...19..te ...20..ver...21.. in...22.. me...23..aan...24..den...25.. we...26..at ...27..in ...28.. da...29.. te...30..eer...31..nde...32..ter...33..ste...34..n v...35.. vo...36.. zi...37..ing...38..n h...39..voo...40..is ...41.. op...42..tie...43.. aa...44..ede...45..erd...46..ers...47.. be...48..eme...49..ten...50..ken...51..n e...52.. ni...53.. ve...54..ent...55..ijn...56..jn ...57..mee...58..iet...59..n w...60..ng ...61..nie...62.. is...63..cht...64..dat...65..ere...66..ie ...67..ijk...68..n b...69..rde...70..ar ...71..e b...72..e a...73..met...74..t d...75..el ...76..ond...77..t h...78.. al...79..e w...80..op ...81..ren...82.. di...83.. on...84..al ...85..and...86..bij...87..zij...88.. bi...89.. hi...90.. wi...91..or ...92..r d...93..t v...94.. wa...95..e h...96..lle...97..rt ...98..ang...99..hij...100.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3192
                                                                                                        Entropy (8bit):4.098725438503706
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:YdaAsafQSvbZj2mkaa2xmyWLIrdKOxMBe/VVRSCU79fyMV1QA67qsVc50+wHD4Q7:TAsahanLkczg/dS/9fyq1QLGbwHD5
                                                                                                        MD5:0FB149CE7F2768DF2388806D646C23AF
                                                                                                        SHA1:1AE03EC69724C8C2C05ECD094D7DBC9E607AE97E
                                                                                                        SHA-256:70000C6D0FF5DE955440DF55AFC44A68EFBDF66BE3708005DE488EE455DEEC84
                                                                                                        SHA-512:1501EA4B6342B532B68511BB9A2ECC414D01CB7FDF564D6708695F0008BB47BB679031409F7BEA00180669D619A4C41660D8F976D77C6F7B4DAEEE2CEA985CB5
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:oku...0..la ...1..nga...2..a n...3.. ng...4..na ...5..ama...6..a i...7..ko ...8.. uk...9..ele...10..lo ...11..ela...12..ang...13..a u...14..a k...15..uku...16..aba...17.. ku...18..wa ...19..enz...20..lel...21..ho ...22..ni ...23..ngo...24..ath...25..pha...26..eth...27..kha...28..ana...29..isa...30..nge...31.. na...32..o n...33..tho...34..e n...35..the...36..ha ...37..esi...38..nye...39..kwe...40..tjh...41.. kw...42..ise...43.. um...44..a a...45.. ne...46..le ...47..hla...48..a e...49..lan...50..ben...51..ndl...52.. no...53..imi...54..und...55..ung...56..thi...57..nzi...58..ye ...59..isi...60..uth...61..o e...62..ebe...63..het...64..kut...65..and...66..sa ...67..elo...68..fun...69..eko...70..seb...71..ban...72..ulu...73..aka...74..eli...75..wen...76..e i...77.. am...78..eni...79..ba ...80..we ...81..nel...82.. we...83..kuf...84..lwa...85..i n...86.. is...87..zi ...88.. lo...89..kwa...90..lok...91..elw...92..gok...93..ona...94..lek...95..hi ...96..li ...97..gan...98..bon...99.. ii...100.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3192
                                                                                                        Entropy (8bit):4.0496224254356195
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:DDFtVley44s5ZYmKg39U0T3ty5gX+ZXRsdOrDNzG4+nwULRDPkgQU0zhtz+aol:DJtVO5ZYvg9dT3t1XgR7DlAf+n+aI
                                                                                                        MD5:DFF742D13693ABD83F2FDB7B632A8E15
                                                                                                        SHA1:B1692D41CAF30CBBB2558FD9FC748E02B4C6D100
                                                                                                        SHA-256:F2DE1BD38DF030D264BF8C4B930FA299008C2814EA38B930AF78F65C026DCC36
                                                                                                        SHA-512:0879982F68FE25DE979FFC403F517F32442DD6A389D76E32D764E9554C0FCB9BA34953BB48523CA8907391D306CB4133D10BF5F512BF96DC2F6211E7B29024D5
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:go ...0.. go...1.. le...2.. a ...3..le ...4.. di...5..a g...6..ya ...7..lo ...8.. ya...9..a m...10..ka ...11.. ka...12..la ...13.. t ...14..o y...15..a t...16..a k...17..ba ...18..et ...19..wa ...20.. mo...21.. e ...22..a b...23.. se...24.. ba...25.. ma...26.. bo...27..e g...28..t a...29.. o ...30..a l...31..o t...32..na ...33..o l...34..a d...35..elo...36..di ...37..a s...38..o g...39..o k...40..ele...41..o a...42..ng ...43..t e...44..o b...45..mo ...46..e t...47..e m...48..ego...49..eo ...50..e l...51..ngw...52..se ...53..e b...54..kgo...55..ela...56.. wa...57.. ga...58..e k...59..ago...60..o m...61.. kg...62..ga ...63..dit...64..olo...65..t h...66..e d...67..o d...68.. ye...69..ane...70..lel...71..we ...72.. tl...73..thu...74..ona...75.. th...76..t w...77..hut...78..ana...79..tla...80..wan...81..aba...82..ola...83.. me...84..gwa...85..re ...86..ong...87..t o...88..lao...89..e s...90..o s...91..a y...92..alo...93..set...94..a p...95..i a...96..eng...97..a a...98..o e...99..tho...100.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3235
                                                                                                        Entropy (8bit):4.237076887697634
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:gH8+ExHJfKMI5zIezEDonsH/pCcOsCo6NKVXV18Zqh42Slhmsv9nRgdH:gHFExHJy358wEDoE/osCDNO6z19n2dH
                                                                                                        MD5:5725AF7C0418F25E787CD6509D12540F
                                                                                                        SHA1:55533E17294865447EA2CB0B205406C8F31B9596
                                                                                                        SHA-256:0EDB4AB9A2252F13001759E62F8D2856764EFCAC29836E88FB4F46CC6BD69192
                                                                                                        SHA-512:6206C0F6CB4C7D09752E5D715333D72A190A40E1C5A0E55CE2A88B22727F8F6DE8A5CAAB8F645ECE5C8F5621AE67AC1C27B8136560A1C52B2F5762F15FD9EA6B
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:ie ...0..nie...1..em ...2.. ni...3.. po...4.. pr...5..dzi...6.. na...7...e ...8..rze...9..na ...10...em...11..wie...12.. w ...13.. .e...14..go ...15.. by...16..prz...17..owa...18..i. ...19.. do...20.. si...21..owi...22.. pa...23.. za...24..ch ...25..ego...26..a. ...27..si....28..ej ...29..wa....30..ym ...31..ani...32..a.e...33..to ...34.. i ...35.. to...36.. te...37..e p...38.. je...39.. z ...40..czy...41..by....42..pan...43..sta...44..kie...45.. ja...46..do ...47.. ch...48.. cz...49.. wi...50..ia....51..a p...52..pow...53.. mi...54..li ...55..eni...56..zie...57.. ta...58.. wa...59...o ...60..a. ...61..dy ...62..ak ...63..e w...64.. a ...65.. od...66.. st...67..nia...68..rzy...69..ied...70.. kt...71..odz...72..cie...73..cze...74..ia ...75..iel...76..kt....77..o p...78..t.r...79...ci...80.. sp...81.. wy...82..jak...83..tak...84..zy ...85.. mo...86..a.....87..pro...88..ski...89..tem...90....s...91.. tr...92..e m...93..jes...94..my ...95.. ro...96..edz...97..eli...98..i
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3867
                                                                                                        Entropy (8bit):4.318106053728981
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:kFx86N/ZK9auFnIIn0+jXFJvmv9fHxc+auwL:y69aupIAVoVfC+auwL
                                                                                                        MD5:B7F6A9F3FED12F2B1AAD0E1A1C69A5E3
                                                                                                        SHA1:001E1A43FE6C1468ADE86186A72A4F19339FA3D6
                                                                                                        SHA-256:370C639E077EEF40B56DDB1E6597860E56B9C7803FD11522F736CAB262CEB74A
                                                                                                        SHA-512:540C8A1B642B7572AC9B3F49685E21219ADEB55D25931E05AC19D2AD7F0E91955BD5AB40D8F8E848966CD11269BF2CDE29E16B855B12AAE485DB8E1AE4941729
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview: . ...0.... ...1.. .....2.... ...3... ....4.... ...5.. .....6.... ...7.... ...8.. .....9.... ...10... ....11.... ...12... ....13........14... ....15.. .....16........17........18... ....19.. .....20... ....21.... ...22.... ...23.. .....24.... ...25.... ...26.... ...27... ....28........29... ....30... ....31.. .....32.. .....33.. .....34........35.... ...36.... ...37.... ...38.... ...39.... ...40.. .....41... ....42.... ...43.... ...44........45.... ...46.. .....47.. .....48........49.. .....50........51... ....52... ....53... ....54.. .....55.. .....56.... ...57... ....58... ....59... ....60... ....61.... ...62.. .....63.. .....64.. .....65.. .....66.. .....67........68.... ...69... ....70........71.. .....72.. .....73.... ...74.... ...75.. .....76.. .....77.. .....78... ....79.... ...80... ....81.. .....82.. ..
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3208
                                                                                                        Entropy (8bit):4.100223419977316
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:9RIdBlt+loSAd7b+0doRIzG8YWXgruoIR:9GBltUoSAdX+0SRmG8cU
                                                                                                        MD5:D3BD2F6D3299E8AE4FAAD78CB11678D2
                                                                                                        SHA1:8CB00D9BB0714B156E1A056BDDD7EB2B6BE97B85
                                                                                                        SHA-256:ECC9DFE308C2E8410762DADDAD92D632FE80923D951B6ED09F61A8DBE6E3559A
                                                                                                        SHA-512:218FC720A28539C343E46481E8C99B4C4D5C445C1DB4DA1FBAAFC2ED27B666E05C1F265CD3E68008B0B42B381AD6A864676883F34E99CECC3532AFF847647920
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:de ...0.. de...1..os ...2..as ...3..que...4.. co...5...o ...6..o d...7.. qu...8..ue ...9.. a ...10..do ...11..ent...12.. se...13..a d...14..s d...15..e a...16..es ...17.. pr...18..ra ...19..da ...20.. es...21.. pa...22..to ...23.. o ...24..em ...25..con...26..o p...27.. do...28..est...29..nte...30....o...31.. da...32.. re...33..ma ...34..par...35.. te...36..ara...37..ida...38.. e ...39..ade...40..is ...41.. um...42.. po...43..a a...44..a p...45..dad...46..no ...47..te ...48.. no...49..a.....50..pro...51..al ...52..com...53..e d...54..s a...55.. as...56..a c...57..er ...58..men...59..s e...60..ais...61..nto...62..res...63..a s...64..ado...65..ist...66..s p...67..tem...68..e c...69..e s...70..ia ...71..o s...72..o a...73..o c...74..e p...75..sta...76..ta ...77..tra...78..ura...79.. di...80.. pe...81..ar ...82..e e...83..ser...84..uma...85..mos...86..se ...87.. ca...88..o e...89.. na...90..a e...91..des...92..ont...93..por...94.. in...95.. ma...96..ect...97..o q...98..ria...99..s c..
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3190
                                                                                                        Entropy (8bit):4.06029005459353
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:6v5GtWHGFu9ErzGieaKj7KHap1bDQiikHlIe:Ht6GE9Erveat6pxDD
                                                                                                        MD5:B86E2A54D8E1B24FEF9C0CF18B8C8A87
                                                                                                        SHA1:A6F7CC367ED909735FA464CB4DB36CA36DE04679
                                                                                                        SHA-256:15DF569D20F1893EC5ED9A636A06006F1D8A7CCB37E0402C626427B35AAB944A
                                                                                                        SHA-512:617FCE4D826D1D7D9BDC99380E05D844322BD0D7B18A3400DA1AE337FFFAA8A1BFE417A39A00CBA432C244B4FD6512EB2A8EF5F49BD0C0D705E6EBE7869617F4
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:eq ...0..ent...1.. en...2..q e...3..q i...4..g e...5..g i...6..ng ...7.. id...8..ida...9..nte...10..te ...11.. es...12.. in...13..ade...14..ag ...15..dad...16..de ...17..ia ...18..ing...19.. br...20.. sa...21..est...22..inq...23..lin...24..mo ...25..nq ...26..o a...27..seq...28.. co...29.. li...30.. ni...31.. o ...32..a a...33..a c...34..ado...35..asi...36..bra...37..dor...38..iq ...39..nta...40..o b...41..or ...42..q n...43..ras...44..sil...45..str...46..ta ...47..tre...48..us ...49.. a ...50.. ag...51.. an...52.. ca...53.. e ...54.. eq...55.. g ...56.. i ...57.. ir...58.. nc...59.. q ...60.. se...61.. ve...62..ant...63..ar ...64..cia...65..con...66..e a...67..eir...68..el ...69..ig ...70..ili...71..imo...72..io ...73..ir ...74..nci...75..o t...76..ro ...77..vel...78.. ap...79.. bo...80.. de...81.. fr...82.. tr...83..a b...84..a e...85..a g...86..a v...87..apo...88..as ...89..bus...90..ca ...91..cet...92..cin...93..des...94..e b...95..e s...96..eta...97..fre...98..i a...99..ibu...100.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3190
                                                                                                        Entropy (8bit):4.080469188465062
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:ZCSRFD8YzjMpNxpaVuRkM+RMWmjG3ovo/LCFVRoktG46QoEWsWvf8qXeZTMEs84f:ZCEIzvxkVuR/zg2HaRf8AaChySBz
                                                                                                        MD5:98CFAF7BFD7008FA048CAFA4E332AFCE
                                                                                                        SHA1:A917D22253E9C862C1794F43A59467E137E9A065
                                                                                                        SHA-256:F984B310C7C2773C73D854D7A2A5E5EC3E4934981BD73666C6FE4310675AD4ED
                                                                                                        SHA-512:45C2F02776A985FC47200D1CA484709E5316B1D49744E191292826EFF4834720B314DC22C4AE94C6DD4C036FDB4EAA3237848440D41ED8B0BC9167530D758E8E
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:equ...0..ent...1..que...2..qui...3..gui...4..uen...5.. li...6..ngu...7..qu ...8..uid...9.. co...10.. ve...11..de ...12..gue...13..ida...14..nte...15..o a...16..a a...17..ade...18..dad...19..el ...20..ing...21..mo ...22..nqu...23..nta...24..seq...25..u n...26..vel...27.. de...28.. o ...29.. se...30..a c...31..ado...32..ar ...33..est...34..ia ...35..inq...36..io ...37..iqu...38..lin...39..o c...40..o p...41..ort...42..por...43..ta ...44..te ...45.. ag...46.. eq...47.. nc...48.. pi...49.. po...50.. sa...51..a d...52..a e...53..ant...54..as ...55..ca ...56..cia...57..des...58..do ...59..gu ...60..imo...61..l p...62..nci...63..ro ...64..rtu...65..str...66..tug...67..u s...68..ues...69..ui ...70.. a ...71.. an...72.. ap...73.. ba...74.. bi...75.. ca...76.. fr...77.. gu...78.. in...79.. pe...80.. qu...81..agu...82..apa...83..con...84..dor...85..e f...86..e g...87..eir...88..fre...89..ho ...90..i a...91..ica...92..igu...93..iro...94..liq...95..nti...96..o b...97..o l...98..o s...99..or ...100.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3221
                                                                                                        Entropy (8bit):4.134018804464597
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:rRvcRdsKruU+kZUzpcwgoNp8z3cZVKYssPXkZwWijIDgKY7Wfg2CxfyCfi:lvcEU+kZy2wghzsZoWkZBwidCa
                                                                                                        MD5:82FD99DE2BA274F33DBF0AC45D7D6787
                                                                                                        SHA1:E769B5E540217F1E469210105600AC5E7112ADF4
                                                                                                        SHA-256:CC72EA92D775680C2490FE5BAD41865C5878124D8815C2B0304DF46BEE28DE07
                                                                                                        SHA-512:A8FA9C33D0BF99428AC2E3CEB729919620654E6CB2CEE4B24AE0250FA52AFFF243B74A107D62BBB0B69C58745B034ECD48BDCCB016C0E807EAD7491A0C20390F
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview: de...0.. .n...1..de ...2.. a ...3..ul ...4.. co...5...n ...6..re ...7..e d...8..ea ...9.. di...10.. pr...11..le ...12...i ...13..are...14..at ...15..con...16..ui ...17.. .i...18..i d...19..ii ...20.. cu...21..e a...22..lui...23..ern...24..te ...25..cu ...26.. la...27..a c...28..c. ...29..din...30..e c...31..or ...32..ulu...33..ne ...34..ter...35..la ...36..s. ...37..tat...38..tre...39.. ac...40.. s....41..est...42..st ...43..t. ...44.. ca...45.. ma...46.. pe...47..cur...48..ist...49..m.n...50..a d...51..i c...52..nat...53.. ce...54..i a...55..ia ...56..in ...57..scu...58.. mi...59..ato...60..a.i...61..ie ...62.. re...63.. se...64..a a...65..int...66..ntr...67..tru...68..uri...69... a...70.. fo...71.. pa...72..ate...73..ini...74..tul...75..ent...76..min...77..pre...78..pro...79..a p...80..e p...81..e s...82..ei ...83..n. ...84..par...85..rna...86..rul...87..tor...88.. in...89.. ro...90.. tr...91.. un...92..al ...93..ale...94..art...95..ce ...96..e e...97..e ....98..fos...9
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3949
                                                                                                        Entropy (8bit):4.201443849894779
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:01TAnTaOC5QCuardlDwCNMhHgji5skr3wWyuPNUgjUowZhcOVrizPOk4vKf6NuzU:A6Tujuar/xTmFDlfshvyxUgRui72ydu
                                                                                                        MD5:16CD461010DD870F6FF3785DA0DA3C00
                                                                                                        SHA1:B613CC1064562FC50497696539AE2B41F3DD5F7E
                                                                                                        SHA-256:5AE7B7D5BEB5A9A6620C4940A965DA9BFD712D946315FE93E5202D4D283EEF41
                                                                                                        SHA-512:6190ED06C33B5F1CEB1443080BFFC6680F3F3BA299F6786317C3EF48D394A12E89108C0AEF9290F7093E409FA7D52E3F4D783276A41721C7D8F39F0E5428BA12
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview: .....0.. .....1.... ...2.. .....3.... ...4.. .....5.... ...6.. . ...7.... ...8.... ...9.... ...10.. . ...11.. .....12.... ...13........14.. .....15.... ...16.. .....17........18........19.. .....20.... ...21........22........23........24.. .....25.... ...26........27.. .....28.... ...29.... ...30........31.. .....32.. .....33.. .....34.... ...35........36.... ...37.... ...38.... ...39........40.... ...41.... ...42........43.. .....44........45.... ...46... ....47... ....48... ....49.... ...50........51... ....52........53........54.. .....55........56........57........58........59........60........61... ....62........63........64........65.. .....66.. .....67.. .....68.. .....69.. .....70.. . ...71.. .....72.. .....73.. .....74.. .....75........76........77........78........79... ....80........81..
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3235
                                                                                                        Entropy (8bit):4.207997174417191
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:crwQUMWar5HE0NYniCJsprZFuRaxSqCok:ckMrrlYniCJ8ERsG
                                                                                                        MD5:45CF1E139F21E5F32DCC37F7BBEF5C2E
                                                                                                        SHA1:0BC5C0CE4BD03F084E300429C2248182F1AE06C2
                                                                                                        SHA-256:97F54C3A9DECED87D8360C7BD517D2878CD2A16532699BCD095999062E550C6C
                                                                                                        SHA-512:E6B967221659A2F09E6DA3834672C5B87ABA9367AC4ED530F3863433067C0E846D2D2F009E6B55E0523B00C63B560A8BCBDD21C31A8896B55B2A4C4A5526B4F9
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview: pr...0.. po...1.. ne...2.. a ...3..ch ...4.. na...5.. je...6..n. ...7..je ...8.. do...9..na ...10..ova...11.. v ...12..to ...13..ho ...14..ou ...15.. to...16..ick...17..ter...18...e ...19.. st...20.. za...21..ost...22...ch...23.. se...24..pro...25.. te...26..e s...27.. .e...28..a p...29.. kt...30..pre...31.. by...32.. o ...33..se ...34..kon...35.. p....36..a s...37..n. ...38..n. ...39..sti...40..ako...41..ist...42..mu ...43..ame...44..ent...45..ky ...46..la ...47..pod...48.. ve...49.. ob...50..om ...51..vat...52.. ko...53..sta...54..em ...55..le ...56..a v...57..by ...58..e p...59..ko ...60..eri...61..kte...62..sa ...63...ho...64..e v...65..mer...66..tel...67.. ak...68.. sv...69.. z....70..hla...71..las...72..lo ...73.. ta...74..a n...75..ej ...76..li ...77..ne ...78.. sa...79..ak ...80..ani...81..ate...82..ia ...83..sou...84.. so...85..en....86..ie ...87.. re...88..ce ...89..e n...90..ori...91..tic...92.. vy...93..a t...94..k. ...95..nos...96..o s...97..str...98..ti ...99.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3200
                                                                                                        Entropy (8bit):4.106789845987621
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:INtX5fzZ5JVHm7l7gTAYUfwfNZ3j0f/TDReuV:INtpf/JtGgTcfuZz0f7NdV
                                                                                                        MD5:4BE94199965E063E3C92CBE7733DBB8C
                                                                                                        SHA1:107B274190BF6A71D2709A385D9ECD97B6B7D2F0
                                                                                                        SHA-256:AD84C2A76A08DF07205C12B2C2946D1A5A0D492142894F830AD73BE2002236AB
                                                                                                        SHA-512:CEF1B4F97E7F28FF13300F0F6B046594F6952E9B853F2C67EEC63ABC8EDA67E25164559F9BFE8CFDEE5F3334329E23320F45D41CF5315A63D7F6FAF02B155A72
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:je ...0.. pr...1.. po...2.. je...3.. v ...4.. za...5.. na...6..pre...7..da ...8.. da...9..ki ...10..ti ...11..ja ...12..ne ...13.. in...14..in ...15..li ...16..no ...17..na ...18..ni ...19.. bi...20..jo ...21.. ne...22..nje...23..e p...24..i p...25..pri...26..o p...27..red...28.. do...29..anj...30..em ...31..ih ...32.. bo...33.. ki...34.. iz...35.. se...36.. so...37..al ...38.. de...39..e v...40..i s...41..ko ...42..bil...43..ira...44..ove...45.. br...46.. ob...47..e b...48..i n...49..ova...50..se ...51..za ...52..la ...53.. ja...54..ati...55..so ...56..ter...57.. ta...58..a s...59..del...60..e d...61.. dr...62.. od...63..a n...64..ar ...65..jal...66..ji ...67..rit...68.. ka...69.. ko...70.. pa...71..a b...72..ani...73..e s...74..er ...75..ili...76..lov...77..o v...78..tov...79.. ir...80.. ni...81.. vo...82..a j...83..bi ...84..bri...85..iti...86..let...87..o n...88..tan...89...e ...90.. le...91.. te...92..eni...93..eri...94..ita...95..kat...96..por...97..pro...98..ali...99..ke ...100
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3190
                                                                                                        Entropy (8bit):4.0577945278991665
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:Xjs5X/ACjPERJaHABrB+U9rlFRzloFGbBJgSCkaNSAOwu8BxzRgsugzno:Xjs50JaHgZ9rlXz9bngfSAd5tJ/zo
                                                                                                        MD5:1420185CFFF9624AFEBE1BB9B9B5BBFF
                                                                                                        SHA1:48C8EEC622658FE7F64003F7737B509A25667E30
                                                                                                        SHA-256:2354BB814F173DDF4BA22A1544A4A6FA5EFA7FA1D6B2C0946FC15E1C177DF100
                                                                                                        SHA-512:D455B641B316FE2284A6DFF9DC04ECA016E81AA1F043F5F4C8E9FB6CC6A4DF4ED24D424F9183188EAF411A2F497D1925B323EC5B381C50822EE99A1DD3A7C2E3
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:ka ...0..ay ...1..da ...2.. ay...3..aal...4..oo ...5..aan...6.. ka...7..an ...8..in ...9.. in...10..ada...11..maa...12..aba...13.. so...14..ali...15..bad...16..add...17..soo...18.. na...19..aha...20..ku ...21..ta ...22.. wa...23..yo ...24..a s...25..oma...26..yaa...27.. ba...28.. ku...29.. la...30.. oo...31..iya...32..sha...33..a a...34..dda...35..nab...36..nta...37.. da...38.. ma...39..nka...40..uu ...41..y i...42..aya...43..ha ...44..raa...45.. dh...46.. qa...47..a k...48..ala...49..baa...50..doo...51..had...52..liy...53..oom...54.. ha...55.. sh...56..a d...57..a i...58..a n...59..aar...60..ee ...61..ey ...62..y k...63..ya ...64.. ee...65.. iy...66..aa ...67..aaq...68..gaa...69..lam...70.. bu...71..a b...72..a m...73..ad ...74..aga...75..ama...76..iyo...77..la ...78..a c...79..a l...80..een...81..int...82..she...83..wax...84..yee...85.. si...86.. uu...87..a h...88..aas...89..alk...90..dha...91..gu ...92..hee...93..ii ...94..ira...95..mad...96..o a...97..o k...98..qay...99.. ah...100.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3258
                                                                                                        Entropy (8bit):4.167670884053071
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:3fF6rKCiaNTKRl52yk3ZUQ64lqrw7BQzBomj5NNAVqMg9vJPGOib4zAil54+:vF6rKCXNKl5OeikDBCVqWORl2+
                                                                                                        MD5:9DA8978E288A5E005F2C4F523FF127B1
                                                                                                        SHA1:6EDCE106BC1CB35BCB7A55C2EEC046CE9B444491
                                                                                                        SHA-256:88487E5E26D793E06F173013201A6934255A034DABD092CDD27A0226F2429B53
                                                                                                        SHA-512:565DC4D7A68CC9D5F3A84DC983F2F3CA4C74C3146652BAAB816F148AE61816E37AE3D577A25AEC845B156D4849CF3FDB1BDE526BEF456E15A104B91B74D7A4F5
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:t. ...0.. t....1..n. ...2..p.r...3.. p....4.. e ...5..sht...6.. n....7.. sh...8..se ...9..et ...10... s...11... t...12.. se...13..he ...14..j. ...15...r ...16..dhe...17.. pa...18... n...19... p...20.. q....21.. dh...22..nj....23... m...24.. nj...25...sh...26..in ...27.. me...28..q. ...29.. po...30..e n...31..e t...32..ish...33..m. ...34..s. ...35..me ...36..ht....37.. ka...38.. si...39..e k...40..e p...41.. i ...42..an....43..ar ...44.. nu...45..und...46..ve ...47.. .s...48..e s...49.. m....50..nuk...51..par...52..uar...53..uk ...54..jo ...55..r. ...56..ta ...57... f...58..en ...59..it ...60..min...61..het...62..n e...63..ri ...64..shq...65... d...66.. do...67.. nd...68..sh ...69...n ...70..at....71..hqi...72..ist...73... q...74.. gj...75.. ng...76.. th...77..a n...78..do ...79..end...80..imi...81..ndi...82..r t...83..rat...84... b...85...ri...86.. mu...87..art...88..ash...89..qip...90.. ko...91..e m...92..edh...93..eri...94..je ...95..ka ...96..nga...97.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3947
                                                                                                        Entropy (8bit):4.188748923767007
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:S3v29UEKRM/TCeCaHaLaI34qaNVVUzoqyNJ:aG8iiabhW0qyj
                                                                                                        MD5:D06D8FF9A5C3AA2342EE39CEB8E481FD
                                                                                                        SHA1:BE96ACC56D6F8FCB960E624EA31F7D3FD56EC36C
                                                                                                        SHA-256:75790C852E74FD9FDA95E45A50094FE51FF48EF12669DAD237C91FFCBDAEF702
                                                                                                        SHA-512:9E0CB09DEC919EA42DFDFEEF7AE2459174B884C498715FBFB49533142ABE5CD49F5242967669C2EB7130384E7A8EC9283A07932A0E05D0384B3608E008BB2806
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview: .....0.. .....1.. .....2.... ...3.. . ...4.. .....5.. .....6.... ...7.. .....8.... ...9... ....10.... ...11.... ...12........13........14.. . ...15... ....16.... ...17.... ...18.... ...19.. .....20.... ...21.. .....22.. .....23... ....24........25.. .....26... ....27.... ...28... ....29.... ...30........31... ....32.... ...33.. .....34.... ...35... ....36... ....37.... ...38........39........40........41.. .....42... ....43........44... ....45.... ...46.... ...47........48........49........50........51........52........53........54........55........56........57........58.... ...59.. .....60.. .....61.. .....62........63........64........65... ....66........67........68.... ...69........70.... ...71........72........73........74... ....75.... ...76.... ...77.. .....78.. .....79.. .....80........81.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3192
                                                                                                        Entropy (8bit):4.106861479420752
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:ivKt6uWsb/Zo0iiALSb2p4XYpuxBmLBkGFFYwPUjCudA2Q2mJE:V/nZdArp4XTxolvYwKdiz2v
                                                                                                        MD5:2CF09B8EC7E0B4EC3D787A0B960E4DC2
                                                                                                        SHA1:1782741E53BA2CF375D981764E6D34CAC432D86B
                                                                                                        SHA-256:E10A8FF8AAC92720F65582B6D23640351022CCE1876AD65E12DA46EE3938DDC1
                                                                                                        SHA-512:738ECB517CCBF3D7E2A5D3161166F71AA32FB3A813543B5ACB6D9DCF2C71C13ED40346AA876A8AA51DB5BB90FA6318E4BBE03EFD4F2F505CF2D3A115BED56664
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview: ku...0.. le...1..la ...2..eku...3..a k...4..nga...5.. ng...6..a n...7..nge...8..a l...9..lo ...10.. ne...11..eti...12..kwe...13..ndz...14..e n...15..o l...16.. lo...17..ela...18..ema...19..ent...20..si ...21.. kw...22..tsi...23..i l...24..wa ...25..lel...26..kut...27..e k...28..und...29..ni ...30..elo...31..fun...32..esi...33.. si...34..ele...35..tin...36..tfo...37.. ti...38..le ...39..kha...40..tse...41..e l...42..pha...43..ung...44..i k...45.. em...46..ti ...47..sa ...48.. um...49..isa...50..eli...51..ndl...52..ing...53..set...54..we ...55..ise...56..na ...57..ang...58..etf...59..khe...60..and...61..o n...62.. we...63..nti...64..nye...65..tfu...66..ben...67..a e...68..uts...69..let...70..dza...71..imi...72..sek...73..ko ...74..lok...75..eni...76..ye ...77..ba ...78..nkh...79..ebe...80..alo...81..o k...82..lan...83..ga ...84..aba...85..seb...86.. ye...87..he ...88..lwa...89..kel...90.. te...91.. la...92..kus...93..wem...94..ati...95..ikh...96..nek...97..ala...98..kuf...99..i n...100.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3192
                                                                                                        Entropy (8bit):4.057295365195442
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:f2VVv2QfrnpsapVov6dG0ExKnNvp7AaeBjxLsQxmNsXlcfNiIe:f2TvNpscHAEn7AaeTLJqUKfNg
                                                                                                        MD5:62ED26049A42932CF1DE5F22533E35FC
                                                                                                        SHA1:A71B42420D33013925A68241ABD1341B426D543B
                                                                                                        SHA-256:186496FF470B1D595AF37CA9E68ED81873901E58ADE3779DF817E6CD9DE46C4A
                                                                                                        SHA-512:EF8E3B4C7D6E54E74541E2DB09734827AB00030FCFC1F1518D4FDEB50DCE853B92F0260C6BCE6FAE6E754D4D4E1A3823459E7AF8B74FEDD4A41478FA70F846D2
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:ng ...0..ho ...1.. le...2..le ...3.. ho...4.. ts...5..a m...6..sa ...7..la ...8.. ka...9..a h...10.. di...11..ya ...12..ka ...13.. ya...14..a t...15..eng...16..ets...17.. ba...18.. mo...19..a l...20.. se...21..lo ...22.. bo...23..wa ...24..tsa...25..a b...26..na ...27..ba ...28.. e ...29.. a ...30..a k...31.. ma...32..ang...33..tse...34..se ...35..o t...36..a d...37..a s...38..ha ...39..so ...40..o l...41..e h...42..o y...43..e t...44..tla...45..tsh...46..olo...47..e l...48..e m...49..o b...50..o e...51..seb...52..ebe...53..ela...54..thu...55..ele...56..e k...57..ana...58..e b...59.. th...60.. ha...61..tso...62..o a...63..o k...64.. wa...65..kgo...66..tsw...67..tho...68..o h...69..ong...70.. la...71..hut...72..dit...73..ane...74.. me...75..a e...76.. tl...77..ola...78..edi...79..elo...80..di ...81..ona...82.. ke...83..wan...84.. o ...85..a p...86..apa...87..tjh...88..hlo...89.. sa...90..she...91..let...92..aba...93..lok...94..lao...95..eo ...96..a a...97..o s...98..man...99..to ...100.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3216
                                                                                                        Entropy (8bit):4.140809217558965
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:Wz9+WstnzLWoNmv2c6oUnNdUDUY5lQWyHvA2r0uxTQt9ADEXVLXBfSANIsWU:Wz96nzkuVLO+FHFHKvpXBSAFL
                                                                                                        MD5:64C525436349D936E2E1341E37AAC20A
                                                                                                        SHA1:DCE131555445498CAE48CEC30347A5C1DBCF0558
                                                                                                        SHA-256:DA1C35A0F62A256C7D3D09A3EA4FE953E6678F4A83BD2968BE66DD65003236C8
                                                                                                        SHA-512:F000C8D174BFB62FF7222844763762CD373A19CD5CA7957EF89343D98B4AF6384BBD08ACA1C42F6F5A573F8CDAB040AD8F79E9BEEB2246B394EDF8B6A1DB9EB1
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:en ...0.. de...1..et ...2..er ...3..tt ...4..om ...5..f.r...6..ar ...7..de ...8..att...9.. f....10..ing...11.. in...12.. at...13.. i ...14..det...15..ch ...16..an ...17..gen...18.. an...19..t s...20..som...21..te ...22.. oc...23..ter...24.. ha...25..lle...26..och...27.. sk...28.. so...29..ra ...30..r a...31.. me...32..var...33..nde...34...r ...35.. ko...36..on ...37..ans...38..int...39..n s...40..na ...41.. en...42.. fr...43.. p....44.. st...45.. va...46..and...47..nte...48..p. ...49..ska...50..ta ...51.. vi...52..der...53...ll...54...rs...55.. om...56..da ...57..kri...58..ka ...59..nst...60.. ho...61..as ...62..st....63..r d...64..t f...65..upp...66.. be...67..nge...68..r s...69..tal...70..t.l...71...r ...72.. av...73..ger...74..ill...75..ng ...76..e s...77..ekt...78..ade...79..era...80..ers...81..har...82..ll ...83..lld...84..rin...85..rna...86..s.k...87..und...88..inn...89..lig...90..ns ...91.. ma...92.. pr...93.. up...94..age...95..av ...96..iva...97..kti...98..lda...99.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3190
                                                                                                        Entropy (8bit):4.087231588177143
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:+EqzI8NcOfbs0/+uCAV+iWVzMVXUcZRTObckhuJUacBC0oHgPNsd7umI1jXW:Z4bfPfWVzMrZFObckhu6Ktuf1LW
                                                                                                        MD5:557337B2F2C8B7E6CE8D498D55529D18
                                                                                                        SHA1:4EC8124F49EEE0FBA7F7AC627684D20B3BF0656D
                                                                                                        SHA-256:08786C899E84AA204C98A9A42195960AF3C3F88BF41D4263A29C5503AC56189C
                                                                                                        SHA-512:C1F715DFFC34D0AC44B21B2F01365F22E41A42A258D048BA06E7861EBA100DA114DBA4BD55D9B80229F61C7B5427BEB26D61B167D61A16774389ABE24FE5F8AA
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview: wa...0..wa ...1..a k...2..a m...3.. ku...4.. ya...5..a w...6..ya ...7..ni ...8.. ma...9..ka ...10..a u...11..na ...12..za ...13..ia ...14.. na...15..ika...16..ma ...17..ali...18..a n...19.. am...20..ili...21..kwa...22.. kw...23..ini...24.. ha...25..ame...26..ana...27..i n...28.. za...29..a h...30..ema...31..i m...32..i y...33..kuw...34..la ...35..o w...36..a y...37..ata...38..sem...39.. la...40..ati...41..chi...42..i w...43..uwa...44..aki...45..li ...46..eka...47..ira...48.. nc...49..a s...50..iki...51..kat...52..nch...53.. ka...54.. ki...55..a b...56..aji...57..amb...58..ra ...59..ri ...60..rik...61..ada...62..mat...63..mba...64..mes...65..yo ...66..zi ...67..da ...68..hi ...69..i k...70..ja ...71..kut...72..tek...73..wan...74.. bi...75..a a...76..aka...77..ao ...78..asi...79..cha...80..ese...81..eza...82..ke ...83..moj...84..oja...85.. hi...86..a z...87..end...88..ha ...89..ji ...90..mu ...91..shi...92..wat...93.. bw...94..ake...95..ara...96..bw ...97..i h...98..imb...99..tik...100.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3190
                                                                                                        Entropy (8bit):4.0387541209783455
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:YgRfDJGTxeA/8Gp9I4vNo5InRatwESyYVG2iYOObslbpsN0pQ3Uv6qS7TJUqRVU7:YgVDI8Gp9RvN2rZ80pyGxB7x
                                                                                                        MD5:3C27D00B5B7AE55B8EA39363A547C1F3
                                                                                                        SHA1:7162E0C09DC96DDD6A4592270C1924061965A02A
                                                                                                        SHA-256:330D8A0DA61DCB129EEB9A83706A66817308E290D4C899415FA8FBDDF9235483
                                                                                                        SHA-512:B117A2320C97AA185FE99CD3A44AC49C7A994B841A304147867D9E56F7AF4DE35FB6A69418C104EBF01594531111D60987DF9075546BA1FCFE00ABF7C071043D
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:ng ...0..ang...1.. na...2.. sa...3..an ...4..nan...5..sa ...6..na ...7.. ma...8.. ca...9..ay ...10..n g...11.. an...12..ong...13.. ga...14..at ...15.. pa...16..ala...17.. si...18..a n...19..ga ...20..g n...21..g m...22..ito...23..g c...24..man...25..san...26..g s...27..ing...28..to ...29..ila...30..ina...31.. di...32.. ta...33..aga...34..iya...35..aca...36..g t...37.. at...38..aya...39..ama...40..lan...41..a a...42..qui...43..a c...44..a s...45..nag...46.. ba...47..g i...48..tan...49..'t ...50.. cu...51..aua...52..g p...53.. ni...54..os ...55..'y ...56..a m...57.. n ...58..la ...59.. la...60..o n...61..yan...62.. ay...63..usa...64..cay...65..on ...66..ya ...67.. it...68..al ...69..apa...70..ata...71..t n...72..uan...73..aha...74..asa...75..pag...76.. gu...77..g l...78..di ...79..mag...80..aba...81..g a...82..ara...83..a p...84..in ...85..ana...86..it ...87..si ...88..cus...89..g b...90..uin...91..a t...92..as ...93..n n...94..hin...95.. hi...96..a't...97..ali...98.. bu...99..gan...100.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3190
                                                                                                        Entropy (8bit):4.146654362820337
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:UwIgWM2N2lfY1pfWoOr3NOALsV7TEEa7/szxJCjNtbYK0EeVmdD+7Q:IgWKq17cOj7TEE5KYK0zVFU
                                                                                                        MD5:8B0F97F7B85435182E7BA6756D962909
                                                                                                        SHA1:165823E4D643C05D0DDF69E3E61EFCEC6B82766C
                                                                                                        SHA-256:B22695BCF4AE27090765F4A8FEDF3D72D7041F62BFE3BCED18551999EDD361E7
                                                                                                        SHA-512:DE1D12E06C5B55A90532A4B9E6AA385042707A72B75D2A102FF902528D748D6A0C1CF6D68F66BD43C74A4BAF21EF8915F972D20D8DFE72422B47019331E9CAD6
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:tlh...0..e' ...1..gh ...2..i' ...3.. 'e...4..u' ...5.. vi...6..atl...7..a' ...8.. gh...9..ej ...10.. ho...11.. ch...12.. mu...13.. tl...14..nga...15..mey...16..wi'...17..be'...18..an ...19..ch ...20..gan...21..chu...22..lh ...23..ing...24..'e'...25..hin...26..jat...27..lhi...28.. da...29.. ja...30..o' ...31..ugh...32..aq ...33..cha...34.. po...35..ey ...36.. 'a...37.. je...38..'ej...39.. pa...40..ng ...41..ad ...42.. qa...43..oh ...44..eh ...45..ah ...46..gha...47..je ...48.. lu...49..hol...50..aw'...51.. ji...52..ong...53..pu'...54..aj ...55..vad...56..w' ...57..' j...58..ha'...59..is ...60..tah...61..' '...62..ang...63..h '...64..pon...65..am ...66..law...67..mo'...68..qu'...69..hbe...70..ol ...71..vam...72..agh...73..mu'...74..ahv...75..bej...76..ogh...77..uch...78..' v...79..ach...80..hug...81.. lo...82.. qu...83..cho...84..hva...85..ij ...86.. la...87..lu'...88..vis...89.. ne...90.. pu...91.. so...92.. ta...93.. va...94..'ac...95..di'...96..hu'...97..lah...98..moh...99.. 'o...100.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3192
                                                                                                        Entropy (8bit):4.06363586062483
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:LAd4gcq1m4cJwwCx52zlp1fnvWmQri60TwawOtyEPfQqXjDckGVsOB7:LAd4N46Cx52zLNnHuawOyxCrk7
                                                                                                        MD5:309C29ADDC18ED29806B4848A45F8CE1
                                                                                                        SHA1:0D3546A47FF43D7E16390E3091DA4B093A85AC3B
                                                                                                        SHA-256:1C8E57A0270B43C9ED38A2CBAD7F9608C2AD540D87C1B9F3C01BDE361D1E5A9E
                                                                                                        SHA-512:936A7DB67620B8867CE686AF5EBEE4A1A96E63FAA0C6D3D015C54A5C6E2CE9859B42CAD3064F1FC3C0A569250151F051B3A5C186032CFEE6DAE70C0ED685E696
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview: di...0.. le...1..go ...2..le ...3.. go...4..ng ...5.. ts...6..ya ...7.. ya...8..sa ...9..tlh...10.. mo...11.. bo...12..a m...13..lo ...14..tsa...15.. e ...16..o t...17..a b...18..wa ...19.. ka...20..a k...21..a t...22..ka ...23..a g...24..eng...25..olo...26..o y...27..la ...28.. a ...29..a d...30..ets...31..mo ...32..se ...33.. tl...34.. ba...35..tsh...36.. ma...37..ba ...38..a l...39..tse...40..so ...41..na ...42..elo...43.. se...44..ele...45..e d...46..o l...47..lho...48..e t...49..di ...50..e g...51.. kg...52..dit...53..kgo...54..o k...55..ang...56..lha...57..e m...58..e e...59..we ...60..ane...61..o m...62..e k...63..e l...64..ong...65..set...66..wan...67..ela...68..tso...69..tla...70..o d...71..e b...72..ola...73..ngw...74..gwe...75..o b...76..aba...77..atl...78..a p...79.. o ...80..a a...81..o a...82..otl...83..a s...84..o e...85..dir...86..thu...87..ga ...88.. ga...89..shw...90..ots...91..aka...92..hab...93..hwa...94..aga...95..o g...96..gan...97..tsw...98..ana...99..mol...100.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3277
                                                                                                        Entropy (8bit):4.211142316573179
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:gTreeTvn392XSCl6RLTaDcJEzNcguQspnmzA0QYkfK74wONZ5T+tTS0kIqKT1yi:eeQYF2TVEJcguZkOZfKMHZY2Sdci
                                                                                                        MD5:D1084DA7804CE2210EB4EE97AE685996
                                                                                                        SHA1:B7ED5E209434F43C8E7CA679AFB2EFAEDC7A6AD9
                                                                                                        SHA-256:1B475A0C6A4842326836367EBA26749702752C81D2DAC5D0842336F0620891F8
                                                                                                        SHA-512:D178B7AA888048D4129B7E9348C30B0BFD617C2D32666E7C3302BC08B35D9327A0575F277C19D49DA81311090CB4264C82F1C700ECE72ED0AAEA3A07CC1731B2
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:lar...0..en ...1..ler...2..an ...3..in ...4.. bi...5.. ya...6..eri...7..de ...8.. ka...9..ir ...10..ar....11.. ba...12.. de...13.. ha...14...n ...15..ara...16..bir...17.. ve...18.. sa...19..ile...20..le ...21..nde...22..da ...23.. bu...24..ana...25..ini...26...n....27..er ...28..ve ...29.. y....30..lma...31..y.l...32.. ol...33..ar ...34..n b...35..nda...36..aya...37..li ...38..as....39.. ge...40..ind...41..n k...42..esi...43..lan...44..nla...45..ak ...46..an....47..eni...48..ni ...49..n. ...50..r.n...51..san...52.. ko...53.. ye...54..maz...55..ba....56..ili...57..rin...58..al....59..az ...60..hal...61...nd...62.. da...63.. g....64..ele...65...lm...66........67..eki...68..g.n...69..i b...70..i.i...71..den...72..kar...73..si ...74.. il...75..e y...76..na ...77..yor...78..ek ...79..n s...80.. i....81..bu ...82..e b...83..im ...84..ki ...85..len...86..ri ...87..s.n...88.. so...89...n ...90.. ta...91..nin...92..i.i...93..tan...94..yan...95.. si...96..nat...97..n.n..
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3192
                                                                                                        Entropy (8bit):4.111880279832924
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:QCaVcwsNs1eZRE2ziisPvLcOTB1BxhxDQxzsg8E10+TbCfhE+wnfTJBMFFE3L:CVEs1QRmisPTPTisg510RwnfoFe3L
                                                                                                        MD5:6850E84D940381D6E107EDD18358347F
                                                                                                        SHA1:A1160109717A99524086784CBF76532A6D83CC85
                                                                                                        SHA-256:8C955278B2BE9825EE4DEE4EDC7888992B81CD4CDB3ECE08AC49A892450CF2AC
                                                                                                        SHA-512:E90D3E6D09C288D98B2C001B2FAFFD7D3D46641D2E2BC6ECC1282B5346C8668B4D73605D4DA9C9CC83780FAE223F8A8011D914A9E313CDA1F56DFC3B690AA17D
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview: ku...0..ku ...1..na ...2..ka ...3..wa ...4..a n...5.. sw...6..a m...7..ya ...8..a k...9.. ti...10..swi...11..hi ...12..la ...13.. ya...14.. le...15.. hi...16..a t...17..a v...18.. va...19..ni ...20.. na...21..ndz...22.. ma...23..a h...24.. xi...25..a s...26..i n...27..ele...28..i k...29..ana...30..a l...31..nga...32..lo ...33..va ...34..le ...35..aka...36..ela...37..irh...38..eka...39.. vu...40..iwa...41..a x...42.. ka...43..yi ...44.. wa...45..isa...46..sa ...47..ko ...48..ta ...49..ga ...50..wu ...51..wi ...52..tir...53.. ek...54.. mi...55.. ni...56..o y...57..elo...58..awu...59..isi...60..swa...61..i t...62..hla...63..a e...64.. ta...65.. ng...66.. la...67..a y...68..ri ...69..eri...70.. ri...71..rhi...72..eke...73..umb...74..u t...75..ndl...76.. yi...77..lan...78..i v...79..esw...80..mbe...81..i l...82..a r...83..e k...84..ang...85..les...86..ula...87..ti ...88..yon...89..o w...90..ona...91..law...92..xa ...93..nel...94..yo ...95..lel...96..iko...97.. lo...98..amb...99.. a ...100.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3938
                                                                                                        Entropy (8bit):4.247444925264712
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:wrGb23uO72af1/8LgvgdfmhC4gTnwDGBHpooDLYwpHfN5f:w/v+LwLgcAHd5BNp
                                                                                                        MD5:B3213D0A80E2A2DF99115CBD429C252B
                                                                                                        SHA1:67A2B9F080448DEB07CF5C63FD342D88F0699717
                                                                                                        SHA-256:A3AC5FD96B38DD800DC26CAEEDD791F4AFE4996F572C4577C8CB9919FE36B9B8
                                                                                                        SHA-512:59E75A7377565D9F6A903D7C2AB16CCE4F470C2FF8BA44131956A19059CF8021E78E6BBC167B207F966B681D6A7769CA9AEE5FFF5D863099CF671BBB8217B275
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview: .....0.. .....1........2.... ...3.... ...4.. .....5........6.... ...7........8.. .....9.. . ...10........11........12.. .....13.. .....14.... ...15.... ...16........17.. .....18.... ...19.. .....20.. .....21........22.... ...23.... ...24.... ...25.... ...26........27........28........29........30........31........32........33........34........35.. .....36........37........38........39.. .....40.. .....41........42.... ...43........44.... ...45.. .....46.... ...47........48.... ...49........50.. .....51.. .....52........53........54........55.... ...56........57........58........59.. .....60.. . ...61.. .....62.... ...63... ....64........65........66........67........68.... ...69........70.. .....71.. .....72.. .....73........74.... ...75........76........77... ....78.... ...79........80...
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3872
                                                                                                        Entropy (8bit):4.360321627050275
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:PtsLBDo5zImmXPJXJhUgGsReEFnS7V3qZI1:PqJotImmX5JhdGshK4ZI1
                                                                                                        MD5:ABFB6A12EA59EE22D18AEC62B677CD94
                                                                                                        SHA1:1504429C1F243E1EAEA996C8B9B4AD9EC1B4BED8
                                                                                                        SHA-256:A1B088A9374CE40D07962ADFDFA500766027A8978061DEF50DD64D12CCDB2DC7
                                                                                                        SHA-512:C2B5C1F4D2EB70F1967C50D5C2E86E9C562C9599FCBE4B348C2759A6466D07B896FC11EACAE00198856D2F39544E75DEEBBB9EF8699995FFC4C14199680DC47D
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.. ...0.. .....1.... ...2.. .....3.... ...4.. .....5... ....6.... ...7........8.. .....9.... ...10.... ...11.... ...12.. .....13.... ...14........15.... ...16.. .....17.... ...18.. .....19.. .....20.... ...21.. .....22.. .....23........24.. .....25........26........27... ....28... ....29.. .....30... ....31.. .....32.. .....33.. .....34.... ...35.. .....36... ....37... ....38.. .....39.... ...40.... ...41.. .....42... ....43.. .....44.. .....45.... ...46........47........48........49........50........51........52... ....53.. .....54.. .....55.. .....56... ....57... ....58........59.... ...60... ....61.. .....62.. .....63.... ...64... ....65........66.... ...67... ....68.... ...69... ....70.... ...71... ....72... ....73.. .....74.... ...75.... ...76... ....77.. .....78.... ...79.... ...80........81... ....82..
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3963
                                                                                                        Entropy (8bit):4.224295819541473
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:7u0Ieyi14QjhvBxYXY25T3vUIjuXKtGNnGJUbmh+WB:AieEYXTRtaatGlsx
                                                                                                        MD5:075AF0766E78F08E0B038F0279CBDC5A
                                                                                                        SHA1:C194E60E16EC3C5E1A2FE6C0F4873C1C5A013565
                                                                                                        SHA-256:FE7B98E51E1911CCB7908705E15A3C02373B368C48D457F228E53DC5461654F8
                                                                                                        SHA-512:805B5E12273614A6943766AA8CEB841B79DB649AC53874F76E344970C660DB5717FE040832A8479BFB2357B9B96ACDF5BC1770B20AC4A26E59448D29F763FAD1
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.. ...0........1........2.... ...3.... ...4........5........6.... ...7.... ...8........9........10........11........12.... ...13.... ...14.. .....15........16.. .....17........18........19.. .....20.. .....21.. .....22.... ...23........24... ....25... ....26.. .....27.. .....28.... ...29.. .....30........31........32........33.... ...34........35........36........37... ....38........39........40.... ...41........42........43........44.. .....45.. .....46.. .....47.. .....48.. .....49.. .....50... ....51........52.... ...53........54... ....55.... ...56........57........58........59........60.... ...61.... ...62........63........64........65........66.. .....67.. .....68... ....69........70........71........72........73........74........75.... ...76.. .....77.. .....78.. .....79.. .....80.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3192
                                                                                                        Entropy (8bit):4.099818318022079
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:PoEu+ruT2H3WQA01H2QV686oqqE20fPSN3ZXr1DWPkF+t:QEXgi3FA0Im6863q6sb1ykFM
                                                                                                        MD5:69EF01875A08A3E9E15892FD30C7699F
                                                                                                        SHA1:45F3379AFA458070740C1F0E45B9C36D8E078DCE
                                                                                                        SHA-256:486858BA6807696863C54E22D7473BB9C8C2ECE606F37A033D075A3869D7E6EC
                                                                                                        SHA-512:5D945164E93B1A855C17BCBF97622163902D7264304E0D542F196AE87CD920D3DD8EEE0730C7724DDF534AAEA3E2E348C6EC339A566BB0B44E82D6122BF826C8
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:ha ...0.. vh...1..a m...2..na ...3.. u ...4..a n...5..tsh...6..wa ...7..a u...8.. na...9..nga...10..vha...11.. ts...12.. dz...13.. kh...14..dza...15..a v...16..ya ...17.. ya...18..a t...19..ho ...20..la ...21.. zw...22.. mu...23..edz...24..vhu...25..ga ...26..shi...27..za ...28..a k...29.. ng...30..kha...31.. ma...32..hum...33..ne ...34.. nd...35..o n...36..lo ...37..dzi...38..shu...39.. ha...40..a d...41..o y...42..nda...43..ele...44..zwi...45..aho...46..ang...47..no ...48.. a ...49..ela...50..a z...51..hu ...52..sha...53..i n...54.. wa...55..ana...56..hi ...57..kan...58..o d...59..ano...60..a h...61..zwa...62.. th...63.. mi...64..gan...65..a l...66..sa ...67..han...68..di ...69..u t...70..and...71..ndi...72..yo ...73..the...74..do ...75..ri ...76..vho...77..ni ...78..ka ...79..uri...80..si ...81..o t...82..mbe...83..o w...84..ane...85..we ...86..zo ...87..i t...88..e n...89..i h...90..she...91..ush...92..o k...93..zi ...94..da ...95..a a...96..thu...97.. la...98..a p...99..zan...100.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3192
                                                                                                        Entropy (8bit):4.098876314924975
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:e5a87g8bYXtvUfMnyPtEUT4r9QKEXQN3tCStEpJuBELrBWITinXsjhpGnuKbMyDj:mhU8MVUrPJTc9eSbKtrBVY2TGuCMNFI
                                                                                                        MD5:6586094EF8DE2A5EAB807D134CBDF3B4
                                                                                                        SHA1:5AED7BA2EC119CED1C6E3A5CB94DFAC314312851
                                                                                                        SHA-256:180EC6959A6C7150E5FAE56776B2E0B5DC7D2AF0CB53DADC175EB07AF2A37DCD
                                                                                                        SHA-512:A42A5F06F81D587E4DE5FF763FF981F74E3772936AB9F2084568F52267603E8EB79CB61A5750719D1550A11C3B5EA539EE6285F66325B6AC8DCD1D3DFD49805C
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:la ...0.. ku...1..lo ...2..nga...3..a k...4.. ng...5..oku...6.. kw...7.. uk...8..a n...9..uku...10..ye ...11..a i...12..yo ...13..ela...14..ele...15..a u...16..nye...17..we ...18..wa ...19..ama...20..e n...21..ise...22..aba...23..ba ...24..ho ...25..enz...26..o n...27..ngo...28..kub...29..nge...30..ath...31..fun...32..o e...33..lel...34..ung...35..uba...36..ko ...37..elo...38..ezi...39..o k...40..the...41..kwa...42..na ...43..kwe...44..ang...45..e i...46..le ...47..ka ...48..esi...49..o y...50.. na...51..e k...52..eth...53..pha...54.. in...55..kun...56..nzi...57..and...58..ni ...59..ban...60.. ye...61.. no...62..lwa...63..lun...64.. ok...65..any...66..zi ...67..li ...68.. ne...69..ulu...70..a e...71..eli...72..gok...73..o l...74..ebe...75..und...76..isa...77..seb...78..ndo...79.. ez...80..tho...81..o i...82..do ...83..ben...84..ing...85..kwi...86..ndl...87..uny...88..ala...89..a a...90..eyo...91..e u...92..kan...93.. ab...94..thi...95..i k...96..i n...97..o u...98..o z...99..elw...100.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3192
                                                                                                        Entropy (8bit):4.097866552372482
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:g+DWzog+mxnAnnhHYSyrT7Nu5/oBKi7Q7UURWEJsQSVZk5mtR+LqcC/cAo:gk6HxQITuo44vomtRx/cAo
                                                                                                        MD5:34E3CD3FE47EF6BC87BC6D15F4FF98F2
                                                                                                        SHA1:98025004A80A38FAC12A742ED239A3FE097DDFEF
                                                                                                        SHA-256:D16E94D30790833F5D0651792927F8C0F9582C92BB5DB27D94C62C0C389F1C8E
                                                                                                        SHA-512:EE72084EE2EDF974D1473F366C7FCC086613069A8F823554154A55B9710FFD13FF5B7FC73B5924C5896B5D3BD4EFA315C6269AC690A08DBBAB2C68F36404136A
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:oku...0..la ...1..nga...2.. ng...3..a n...4.. ku...5..a k...6..thi...7.. uk...8..ezi...9..e n...10..uku...11..le ...12..lo ...13..hi ...14..wa ...15.. no...16..a u...17..ela...18..we ...19..a i...20..ni ...21..ele...22..zin...23..uth...24..ama...25..elo...26..pha...27..ing...28..aba...29..ath...30..and...31..enz...32..eth...33..esi...34..ma ...35..lel...36.. um...37.. ka...38..the...39..ung...40..nge...41..ngo...42..tho...43..nye...44..kwe...45..eni...46..izi...47..ye ...48.. kw...49..ndl...50..ho ...51..a e...52..na ...53..zi ...54..het...55..kan...56..e u...57..e i...58..und...59..ise...60..isi...61..nda...62..kha...63..ba ...64..i k...65..nom...66..fun...67.. ez...68.. iz...69..ke ...70..ben...71..o e...72..isa...73..zwe...74..kel...75..ka ...76..aka...77..nzi...78..o n...79..e k...80..oma...81..kwa...82.. ne...83..any...84..ang...85..hla...86..i u...87..mth...88..kub...89..o k...90..ana...91..ane...92..ikh...93..ebe...94..kut...95..ha ...96.. is...97..azi...98..ulu...99..seb...100.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):981028
                                                                                                        Entropy (8bit):4.650291345360087
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:MliqPnSkLQWxVk1x7TGWMzg1dOI3Ty13fUM/jzoEcQQ7l1/Myn975+de5OsRjniL:brhDZ3mj
                                                                                                        MD5:14231F90774C51750D265A3F36110247
                                                                                                        SHA1:451517BAFC401514F954F0587BA6DE156BC82A86
                                                                                                        SHA-256:C85AB962501FA6A49AA2AFA8069C36C58A6B645B4269EAE7497F0850C34A59A9
                                                                                                        SHA-512:7B08229E7CD9A4F773379D08A50E3D15C053F3DB815A65329DE6148112FFCCC52F1FA788B25665E5DCFC14EB5AD260DCA7EB393C5A0DA7A06BE082ED6E45D0C4
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.......B.{A....U.=A..B.{A....B.{A....B.{A....B.{A....!.oA....B.{A.......A.......B.......B......~@....N@....)?.....@....~jV@..Zf9@....@...l.@....b.$A..l..A..jN,A...b.A.....@....' .A....@..S>.A...h.A..j..@....!n.A...&.@....'A..gK.A.......@....@...+.A..+..@......dA.....YA.......A..Y..A..Ju.A....5..A..I7!A...E.A.....k.A.....A..1h&A......@.....@....@..8..@.......@...5.@...;.@..gK.A....."BA....I.BA..t.<A.....k=A...A.A....yz8A..t.<A....G..@.....@.....@.....@....Y..@.....@...8.A....+s.@.....@...T.@.....A......@...E.A...&.A....!.oA....!.oA......NA....L.LA.....m<A....{.TA..U.=A....B.{A....B.{A....B.{A....B.{A......PA....+A....!.oA....B.{A......dA....6Z^A......8A....B.{A......PA......CA...b.A....Z..A..1h&A....XqiA.....m<A.....=/A....6Z^A....!.oA....B.{A....B.{A....6Z^A.....EaA.....7?A..R.1A....Pg@A....+A......@A..R.1A....t.<A....NA....t.<A..m.WA....6Z^A....XqiA....!.oA....!.oA....B.{A....XqiA.......@..M..A.....A...b.A.....d+A.......@..|H.@.....@...].@....f]9A....f]9A.......B.......B....B.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):28
                                                                                                        Entropy (8bit):2.7695459925589745
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:6po1m4ovHqsn:6gLyHqs
                                                                                                        MD5:E2C4F051B579148E5BE0B09D0292CB17
                                                                                                        SHA1:9B454596349F7382CDBFB9B7B0B8265C493CD5BE
                                                                                                        SHA-256:43FC427801EE0DB33B062D6124073281FF7FF7AF99B398703E6ED39090C54C97
                                                                                                        SHA-512:C1E06FE9FCD414A957C7663B367E32CD1D91BCF24FD82E343CADF12D99AE1646AA078BD13A7F5A9BB51AFAFFAA99F3D9912BD6DD5A7F967310E6C73593F87A65
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:F..M..L..H..Q..P..N..C..O..Z
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):583
                                                                                                        Entropy (8bit):3.0479443158722193
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:MXuMWf09UFvPqw0gBtuZW2xcXohW2w+Uxdt6aWYuGRhj2Oj9Av4VylY:MXulf09E3qwvtuY2gohAMFYfHB4Yn
                                                                                                        MD5:839200D74A33A3191A3131BFE2B6080D
                                                                                                        SHA1:97E9B60D776194E9E3F1EB3409EB2DA4800883D5
                                                                                                        SHA-256:E76F47B5C68F565885D16BDAFFB1300A05523259F6E3C31A1624F92C66B67094
                                                                                                        SHA-512:DFA42E06936A196D4C5F05361CC7900DEDAAA15C7F8E4F0A3B14B0A8036F6E655FBBDE83DAD8C1448D04F6B4E48703D7D7E9F579F22AAD8B4DCABC795D7A7149
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:100 3.26322 2.48323 0.12981 100 100 100 100 100 100 ..100 0.904338 0.518874 100 100 100 100 100 100 100 ..100 100 100 0 100 100 100 100 100 100 ..3.58189 100 100 100 3.06634 5.92796 0.149286 2.78711 100 100 ..4.42813 100 100 1.60671 3.57538 6.20285 0.382414 2.58659 100 100 ..0.862782 100 100 100 0.548158 100 100 100 100 100 ..100 100 100 100 100 3.18754 100 100 0.042149 100 ..1.14633 100 100 100 0.382432 100 100 100 100 100 ..8.10841 100 100 100 6.8762 3.96082 100 100 0.0205911 100 ..100 100 100 100 100 100 100 100 100 100 ..3.47699 100 100 100 2.795 100 100 100 0.0965274 100
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1032772
                                                                                                        Entropy (8bit):4.784206424159864
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:LXdlhzbdbt9hlUj85GcP/HkegNsDjaYTNa:LZdZ+j0iTck
                                                                                                        MD5:388C0AE1E0AA31168DDDDE740776B7E9
                                                                                                        SHA1:467DA95B61551C3173961BC62B8EBFF999907061
                                                                                                        SHA-256:37DE8E628DE5D1992DC26CF2B9AF15B0CF3D59CC2694C11DE2421C494F2087AC
                                                                                                        SHA-512:A1ADE0A99686AAD0A46A51605C635D9DEF2F156B4D7ACEE2F458E47EDCAEBB2C6D765CAE1AF3D45DE5A5FF2E7E8DAF95F3C055BD954BDE9441FBCFB2001F2614
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.........{A.....spA......{A......{A......{A.....spA......{A.... .iA.....LMA......{A......@...P.>...m@..Z.`@....*GX@....#@....@..nP.@.......?..&d%A.....A.....A....J/.A.....@..v..A.....;.A..b..A.....A.......@..3..@.....@.....A.....\eA.....h\A..)=7A......A..a..@.....A.....T.A.....A...|.A....J..A...|.A....$A......@...K.@..i:.@.."..A......@...q.@..>..@.....A....U.BA....U.BA......:A....5A..?.%A......8A.......@..qY.@..*..@.."..A.....YSA..5..@.....@..F..A.."..A.......@...C.@..T..A.."..A....X..@...x.@...c.A.....spA.....spA......OA.....LMA....e.<A......SA......{A......{A......{A......{A....26NA.....spA......{A.....\eA......^A....L.9A......{A....vQQA......CA....<..A.....spA....5A....e.<A....../A......^A.....spA......{A......{A......^A......aA......>A....d.@A....5A..)=7A......@A....5A......OA....5A......VA......^A.... .iA.....spA.....spA......{A.... .iA.......@..$N.@..j..A.....A....V.+A.......@..r.V@....N@...d.@......{A......{A......{A......{A......{A......{A......{A......{A.....Z.@..1L'@..
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):49
                                                                                                        Entropy (8bit):3.002464946156025
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:VPqovjcvHj7ypo/wys:VPqoyH6qwys
                                                                                                        MD5:A78FD36FDE77147943450AA889E0675F
                                                                                                        SHA1:2B14298A3D728B1A799B526B3AFD6F28E9C7F3E8
                                                                                                        SHA-256:4EC8054738A36E65BC054BFA90444EADCE3AF298284F681DF01DB675FE45E880
                                                                                                        SHA-512:6827F8784CEEFD086A04E560C1EB2A5ADA95C73DBE18FD2FA9C9200F86EED2C2EA8830A0A2B8B185D6A5A39847C97073AE6DDC901A680DB1597DF54121137BD9
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:X..D..S..W..Q..H..P..N..C..F..M..L..B..A..I..O..Z
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1633
                                                                                                        Entropy (8bit):3.072384998809203
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:MWRBkOb4Kau+xhH9gW8oqP6/TP/4oWlawLLgimVFvl:DNbGVzdgW8D6/TH4HDcVFvl
                                                                                                        MD5:24E8263E98B825E148A1BFB4CB2FB493
                                                                                                        SHA1:34A970FC0DC0924F1A237014D7B17E26BDD91AE7
                                                                                                        SHA-256:C892D9D7425B53BF76C2F2A90C7FDA559E8E182C9D704D7CDAF3A2BEE7BD598E
                                                                                                        SHA-512:992FBFC14AF3D85FA167B73396979945198B261DCAA7C2B548B441DEF1C5256D9246689AE340A0F8BA7551C7A64A928663C6365F9C3315B1F081E8D119B20AF9
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:100 1.46471 0.494169 100 100 4.77958 9.76661 3.08575 6.35436 100 100 100 8.91931 6.87624 2.28552 100 100 ..3.15245 100 100 100 8.42134 100 5.1945 0.18307 2.1387 7.03505 100 100 9.33763 100 100 100 100 ..100 100 100 0.0059565 100 100 100 100 100 100 100 100 100 5.12625 100 100 100 ..3.06125 100 100 100 10.3144 100 4.98893 0.248935 1.79678 7.17888 100 100 9.21576 100 100 100 100 ..0.00139179 100 100 100 100 100 100 100 100 100 100 100 6.57786 100 100 100 100 ..100 100 100 100 100 100 6.77422 0.0467922 3.11066 100 100 100 100 100 100 100 100 ..0.185484 100 100 100 5.01161 100 100 100 100 1.84052 100 100 5.5461 100 100 100 100 ..100 100 100 100 100 100 3.5012 100 100 100 100 100 11.4195 100 100 0.0306368 100 ..0.242586 100 100 100 6.16176 100 100 100 100 1.55712 100 6.30284 7.2344 100 100 100 100 ..100 100 100 100 100 100 100 100 4.13437 100 0.220053 1.70841 100 7.93467 100 100 100 ..100 100 100 100 100 100 100 100 100 100 0.823034 0.582993 100 5.9229 100 100 100 ..6.72205 100 100 100 9.85
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):7008
                                                                                                        Entropy (8bit):4.640672598325128
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:9OcdPSW0acbeatEPI9jfToJGz3l4wReq6DIZsfXe9VK0dnEHA9iDew0+xShS1B2I:9OiP10accIlfkKPs/e95v9iDVK+2Dwui
                                                                                                        MD5:2EB43FAE2747779EDBCA81AB4D914A83
                                                                                                        SHA1:A2407D63BB7B6DA03B6F10D134F60C01BA840E45
                                                                                                        SHA-256:2D42F1E70546DAE9E9264C13F45B6D522DCE17C742755B157A5133BB50431551
                                                                                                        SHA-512:CE7B848127974A9A3CBB71BF39EA2C00017A6EFEC9C6C4D200228386A7381B20AA3EC109C09F6852405E0E0D45352648B8408DE62FC053C0BD43F47517A325A1
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:T..Q.Y<x.Q.\<x....J.....K.....e...............e.......e..........g.N".".....e.........K.........G......................N.S.N.N....R.............Q.....K............N.T.N<e....R.............Q.....Y..........N...N.v....R.....B.......Q.......Y..........N.^.NkQ....R.............Q.....G............N.{.N.....R.......e.......Q.....R........N/..N*.....R...............Q.....K..........N.}.N.a....R.....{.......Q.....K..........N.N.N.S....Q.....K.........R................Ne..Nky....R.....J.........Q.......R........N.Q.NFp....R...............Q.....C........N.O.N.|....R.....Q.......Q.....C..........N...N6g....Q.....K.......R................N.f.N<f....R.....F.........Q...K..........N.N.NpV....R.............Q.....G........N.u.N.p....R.................Q.......C........Npu.Nyu....Q.....Y.........R.....e............NP..NE.....R.....B.......Q.....C..........N3b.N.b....R.......B.....Q.....Y..........N.\.N.\....R.............Q.....K........NE_.N.l....Q.......G.....R.......Q........Nww.N*.....R.............
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):431028
                                                                                                        Entropy (8bit):1.8579859204551066
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:ri2d4S7SdAjhRzrJBxbrvltNrppv0LH4JlHeldA+jw:51jhtHRRrpFSYl+lK+0
                                                                                                        MD5:59951DB4B5261D3CEFCA2F8530772EB4
                                                                                                        SHA1:B9BB96EDE0D3F993706938DE3E6A2D3878F315B1
                                                                                                        SHA-256:F0A1A37CD3D4736FDF58BBB026EED1A2E563B0717CEB5E9EDA2DF08D56ED4C21
                                                                                                        SHA-512:D359A7DC02D863081853DFE055B785046B60F5D1C23ED4019EE7B0F6732908F548D9FF9679AD7E6C6E6EB9910281EEBEC97E64057AD953747A8B9D782CF931DF
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.....w.............................................O.......I.......................L.......:.......#...#...@...A....2...2..........................2...........................................>..........."...2.......2...r...........................,...*...(...........................................P]..................................N]..............................E...................%...........&...............................................;...............................s...........................................................................................X..........................................................................................................."...................................AT.......?......................................................................................................................................................................+...........................................................................................................
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-16, little-endian text, with very long lines (32767), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):986170
                                                                                                        Entropy (8bit):5.763121416687187
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12288:E1vig8K799n8ZCUO16cabrbj2yv9jigHlxACV+xR6mPl2NE6POaVjUSKKjRPiyFe:LKobZ2s5+xR6Y2NEnKMs9qF9KKV0DpTw
                                                                                                        MD5:5FA3C8B930BA0E53806EA4B8FA62D178
                                                                                                        SHA1:ECABD1F5B63B0046C7DF3C17BE78748F0A51C223
                                                                                                        SHA-256:CFEE9CF452E97DAEE2BE10F18A69B0E51322472553F169D8F4F3DFFF5047E310
                                                                                                        SHA-512:8F45ECB2DDEDFA6BDB4570C29D856705FF1F616AA621AE75ADDA12F59A5CF89750D877B6E9D3AF9C993E992A723DAEF70E05D61B0D6E893D489ABA967C5B0885
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:....~........,..............M.....X..........$....c.c.......................................................................................T.........................................................................................................T....|.....|.|.....|.|.....|.|.k.....|.|......|.|.....................................................`.....d.............................9.......T.T.T.T..T.T\........T.T.T\......................................................... ............ ......T.....T.....T.....T".T.......T...T.....T.>.T......To5.T......T..j.T.T...<.T......TX.T......T..T......T.?...T ....T.....T.....T.....T.T.T.....T.....T.....T.....T.T.....T.T.T.....T.T.T.T.....T.....T.....T.T........T.T.T.....T.T.T.T.T.T.T......T.T........T.T.T.....T.T.T.....T.T.....T.T.T.$.....T.T......T.T........T.T.T.T.....T.T.T...T.T.....T.T.T...T.T ......T.T.Tz:.....T.T.T.T......T.T.T.T.......T.T.T.T.......T.T.T.T.......T.T.T.T.......T...T.T.T
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):271
                                                                                                        Entropy (8bit):5.255099040680605
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:SRChQkRCH7GJWRCm51TECHM5yMECHE5yMECHIpUyMECHjUy:YChBRCH7QECm51ACHQyMECHoyMECHIWL
                                                                                                        MD5:34F81FB3969DBE23E077C5D5DB7E7A7B
                                                                                                        SHA1:F89F96E6DEF4458593B54A22721548D6611F873B
                                                                                                        SHA-256:CE9CD79628D5D34C87AC9448AC6B8FE1D2CCA4DB7849A271790CB28FBAD87DE8
                                                                                                        SHA-512:C2D721713F2477EE8D25E2DE02335056D15976591EEBD6810E3844BD90718C28483A047BA1AF65903B304B091A2489178A805C5D2A1D00BA42C067EF6C76B410
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:[Dictionary]..DisplayName=Deutsch (Deutschland)..DisplayName[zh_CN]=.. (..)..DisplayName[en_US]=German (Germany)..DisplayName[zh_TW]=.. (..)..DisplayName[zh_HK]=.. (..)..DisplayName[zh_MO]=.. (..)..DisplayName[zh_Hant_CN]=.. (..)..
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):19608
                                                                                                        Entropy (8bit):4.166198973396343
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:9wmwS0emGVLEnh7dZ6Dx4G6BftHx6ocosj1cJS2ggnNfe8hFjO7:NqtHx6DosWRgu9O7
                                                                                                        MD5:767C8F17506518FD5BD83F4EB68C5C30
                                                                                                        SHA1:4E07ACD1262BE959E6DBEE430F9D705A35D2A45B
                                                                                                        SHA-256:5538268372406A5BC3FC6E68A27FA81C3AFF40470641B33AE29F700C02C38A21
                                                                                                        SHA-512:A75E91420B0C83D58308B1A11ED21F18A6643A99FA46AF3D63DF62835D21B7291E9A9F98204347F478EA4E3FACB91CABDDAB358AAA4BE732298BB845D0231537
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.# This is the affix file of the de_DE-frami Hunspell dictionary..# derived from the igerman98 dictionary..#..# Version: 20120607+frami20120609 (build 20120609)..#..# Copyright (C) 1998-2012 Bjoern Jacke <bjoern@j3e.de>; for the Addon: Franz Michael Baumann <fm.baumann@uni-muenster.de>..#..# License: GPLv2, GPLv3 or OASIS distribution license agreement..# There should be a copy of both of this licenses included..# with every distribution of this dictionary. Modified..# versions using the GPL may only include the GPL....SET UTF-8..TRY esijanrtolcdugmphbyfvkwqxz..........ESIJANRTOLCDUGMPHBYFVKWQXZ....-.....PFX U Y 1..PFX U 0 un .....PFX V Y 1..PFX V 0 ver .....SFX F Y 35..SFX F 0 nen in..SFX F e in e..SFX F e innen e..SFX F 0 in [^i]n..SFX F 0 innen [^i]n..SFX F 0 in [^enr]..SFX F 0 innen [^enr]..SFX F 0 in [^e]r..SFX F 0 innen [^e]r..SFX
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3866632
                                                                                                        Entropy (8bit):4.949128320985277
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:49152:9YRgkvyXZwWCkTqlDjTLbDdeHIPOSSPCA+4xtI0Fp12n6y7K/m9aE:M
                                                                                                        MD5:B28DC0187995C474E6E1CBA6C6A92F9D
                                                                                                        SHA1:FBD667F4F4CE63227D874FEA1D1897BF78DA246C
                                                                                                        SHA-256:EB93E7F5555E063E5820981113E50A1C14D1AAF32F10E4735508544C38D45196
                                                                                                        SHA-512:186A9BB7DE21861FD9D0CCD562F8B3E3220FF1D378552B0707A09BB6D0DA4F8D4A94495CF4424091476DCF6F4B3D2181AB7E2E39D7B5B530C535891BD6080F88
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.220030..#.This is the dictionary file of the de_DE-frami Hunspell dictionary..#.derived from the igerman98 dictionary..#...#.Version: 20120607+frami20120609 (build 20120609)..#...#.Copyright (C) 1998-2012 Bjoern Jacke <bjoern@j3e.de>; for the Addon: Franz Michael Baumann <fm.baumann@uni-muenster.de>..#...#.License: GPLv2, GPLv3 or OASIS distribution license agreement There..#.should be a copy of all of this licenses included with every distribution..#.of this dictionary. Modified versions using the GPL may only include the..#.GPL. This dictionary is compiled from igerman98. For the purpose of the..#.GPL modifications of this dictionary should be made public as a patch..#.for igerman98 allowing to regenerate the modified dictionary.......bte/Nm...btissin/Fm...btissinnenliste/Nm...btissinnenst.be/Nm...btissinnenstab/STm...chten/SJm...chzen/S...cker/Nm...derchen/Sm...dikula...dikularrahmen/Sm...dikulen...dil/EPS...ffchen/Sm...ffin/Fm...g.is/m...g.isbereich/EPSTm...
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):129
                                                                                                        Entropy (8bit):5.242314044178321
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:BERrWAmFJlfSHrWHcbYAHhCAtMBfZhMSHrWmRmFJly:SRCXPECHeYshD+pZhBCmCi
                                                                                                        MD5:69DB194A1F1DCF0A6FC84CDCE7B706CD
                                                                                                        SHA1:2369E97FCCDA7EE89AFA6D1C66F4550E1D4EBB21
                                                                                                        SHA-256:6CD61F7864302E35F769B4A19E9D31CB459860DF3DFE8A6243184B407743BF01
                                                                                                        SHA-512:1AAEC32103DA40050F7D951BB82F738C61B3E87AC126C80256AD8129453CF68DE599CC1AA1131F67039DF188F4C778A1B0D39AFC0F58C430CAC18286AE43B744
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:[Dictionary]..DisplayName=English (Australia)..DisplayName[zh_CN]=.. (....)..DisplayName[en_US]=English (Australia)..
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):38995
                                                                                                        Entropy (8bit):4.838383515273369
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:GDJsIIiUuEWgepjYWQAxib+rwEbJfBnN7C7XxvhLWHwjqGjX:fIIiUuEWgepj7QAxib+rwENfBnN7C7XB
                                                                                                        MD5:FC610B831B84CC490116643C2794DE5F
                                                                                                        SHA1:7A41898987045262591B1C9E62D331119F5296FD
                                                                                                        SHA-256:84943770AB18C88B6C83F739271CC150868E34527ABD58A1B9B871EDC595633E
                                                                                                        SHA-512:2A2FFE5463F1AB5D94960F1B482EEC75901CB993F3EE5977E337B215D5EF8F21DE950BD39DDCC043687AA84E3DA77BC5ABD1378C22F29AC01AEA87750441C9D6
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.# Affix file for Australian English OpenOffice dictionary by David Wilson ..# version 1.1.0..#Modifications by David Wilson 1/10/2008..# Added the PHONEtic transformation rules from the en_US OPenOffice dictionary -..## PHONEtic_english.h - #PHONEtic transformation rules for use with #PHONEtic.c..## Copyright (C) 2000 Bj.rn Jacke (see details below)..# Merged the replacement (REP) options from en_US OPenOffice dictionary..# added 'REP gotten got'..#..# R 1.18, 11/04/05..# ..# 2006-02-07 - NOSUGGEST, COMPOUNDRULE patches (nemeth AT OOo)..# ..# Based on the Affix file for British English MySpell dictionary ..# by David Bartlett, Andrew Brown. R 1.18, 11/04/05 ..# Built from scratch for MySpell. Released under LGPL...# David Bartlett, Andrew Brown.........########################################################..# DNW 1/10/2008..MIDWORD '-..BAD ~..########################################################....SET UTF-8..TRY esia.nrtolcdugmfphbyvkw-'.zqjxSNRTLCGDMFPHBEAUYOIVKW...
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):675883
                                                                                                        Entropy (8bit):4.835212753923554
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12288:eVOVxAP7wEMS2RzIpad3+SmM2kbwt+KSZ5Trh3jGEYV2y5d014GS:YES2lItkbwtPqTCPGS
                                                                                                        MD5:2F90B292D0F5DCB4E7BA3998DF8F36E9
                                                                                                        SHA1:8B65E0C16D3CFDB6B27449D7B5E4BEE039F44CAD
                                                                                                        SHA-256:1728C064AFEEE864A8A510CED65E4E9ADD6FDF004A541007BF12B541335FDC2E
                                                                                                        SHA-512:8F79C2B11216EBEFFBC2120D3313F196D60BF4DE3714E59C0D79E93391B7005D199257F6CEF432805D8668F88F6D136EC4EF81C294AAD9D06570FA4FA99FE42C
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.54287..1st..2..2nd..2th..3rd..7..7th..A..AA..AAA..Aachen/M..Ababa/M..abalone/SM..abase/LDSG..abaser/M..abash/LGDhS..abbreviate/nDGNS..Aberdeenshire/M..aberrantes..aberration/SM..Aberystwyth/M..Abilene/M..abjure/yDNSnRG..abode/MS..abolitionism/SM..abolitionist..abort/VGDSvu..abortion/3MS..abortive/P..abound/DSG..about..Abraham/M..abreaction/SM..abrogation/M..Abrolhos..abruptness/S..abs/M..abscission/SM..abscond/RSDG..abseil/DSG..abseiler..absence/MS..absentia/M..absolute/PT3YS..absorbency/SM..absorbs/A..absorptivity/M..abstract/iTPDGVhYS..abstractedness/S..abstractionist..Abu/M..abundant/Y..abuse/RvDVuSG..abysm/o..abysmal..abyss/MS..Abyssinia/M..academe/MwZS1..academia/SM..academicianship..Acapulco/M..ACAS..accelerator/SM..acceptableness/S..acceptably/U..acceptingness..acclimatise/ADGS..acclimatised/U..accommodate/SNuDnkVG..accommodation/M..accompany/L3DSG..accomplice/SM..accomplished/U..accountability/SM..accountant/MS..accounting/M..accoutre/DLGS..accredit/ndS..accredited/U..accrue
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):282
                                                                                                        Entropy (8bit):5.287528633554233
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:SRC6/CHeYsQaWRCmP/CHSUhvhMECHqUhvhMECHIgVUhvhMECHmBUhvn:YC6/CHen1ECmP/CHnhvhMECHvhvhMECB
                                                                                                        MD5:9EB55A9EE913D982CC0D337BEA03BA9D
                                                                                                        SHA1:F3B1EDCAA09606A3761FF5CF67BA9FD18691DC77
                                                                                                        SHA-256:61ACBE2E5D03A99122DF9C97AB22A708D59EFC5643AB012F7A7B3A80D6AA0BC9
                                                                                                        SHA-512:4B6CE93EF3B4467391647499238FB0A8AD48E64FE6B982D3C2F5C5DC363EE7695CA74DA0ABA2F6E864BBE4DB27DB3780127EF4CDAF67A909ED9EBF7A81963E43
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:[Dictionary]..DisplayName=English (United Kingdom)..DisplayName[zh_CN]=.. (..)..DisplayName[en_US]=English (United Kingdom)..DisplayName[zh_TW]=.. (..)..DisplayName[zh_HK]=.. (..)..DisplayName[zh_MO]=.. (..)..DisplayName[zh_Hant_CN]=.. (..)..
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):28610
                                                                                                        Entropy (8bit):4.688414753349281
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:kIIiUuEWgepjYWQAxib+rwEbJfBnN7C7Xxvz:kIIiUuEWgepj7QAxib+rwENfBnN7C7Xx
                                                                                                        MD5:A68292D366D40C3FDA3197CE8A26DBA3
                                                                                                        SHA1:599182856E8CF2C31A519A677C9C33C59E26B6D7
                                                                                                        SHA-256:61CC5655E3BA093F79AFC46BD25F41F54C60F2810AAC9C2E35A5383AAB9D9D7F
                                                                                                        SHA-512:5EA5FD26E7C519215894AD56AE4FB002F0A8EBA2E3AA29F4459883AC7D269FC56A6C2D2B40B4FD27DE5AB2A02BF4167FD26700103195DD45DDFDC497DC09ACBF
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:# Affix file for British English MySpell dictionary..# Also suitable as basis for Commonwealth and European English...# Built from scratch for MySpell. Released under LGPL...#..# David Bartlett, Andrew Brown...# R 1.18, 11/04/05..SET UTF-8..TRY esia.nrtolcdugmfphbyvkw-'.zqjxSNRTLCGDMFPHBEAUYOIVKW....ZQJX............REP 27..REP f ph..REP ph f..REP f gh..REP f ugh..REP gh f..REP ff ugh..REP uf ough..REP uff ough..REP k ch..REP ch k..REP dg j..REP j dg..REP w ugh..REP ness ity..REP leness ility..REP ness ivity..REP eness ity..REP og ogue..REP ck qu..REP ck que..REP eg e.g...REP ie i.e...REP t ght..REP ght t..REP ok OK..REP ts ce..REP ce ts..PFX A Y 2..PFX A 0 re [^e] ..PFX A 0 re- e ..PFX a Y 1..PFX a 0 mis . ..PFX I Y 4..PFX I 0 il l ..PFX I 0 ir r ..PFX I 0 im [bmp] ..PFX I 0 in [^blmpr] ..PFX c Y 1..PFX c 0 over . ..PFX U Y 1..PFX U 0 un . ..PFX C Y 2..PFX C 0 de [^e] ..PFX C 0 de- e ..PFX E Y 1..PFX E 0 dis . ..PFX F Y 5..PFX F 0 com [bmp]..PFX F 0 co [aeiouh]..PFX F 0
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):573830
                                                                                                        Entropy (8bit):4.844216092579244
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12288:mHHBimAKW7t24/RvDrSoBddE1ayE1hCHLK3kxJ7TYEz:Du8cynhCsyP
                                                                                                        MD5:46F390842991DFA33EBC13CC7DCF044F
                                                                                                        SHA1:15E6574C1E572F39ACD824D2D2EA56C884312E74
                                                                                                        SHA-256:BD23A0ECCE5A89C3E8989FAB984A67B51D54567BE8F3B8894BED20C788AF563E
                                                                                                        SHA-512:E033BFA2A789D30C4200DBB58840238EA8F477438A6735F63B50E38D2AD06CC8521938A6079438C48685A7B37F9AFDEFBBF9970527A27AE34991A2E08FC69EDE
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:46280..abaft..abbreviation/M..abdicate/DNGSn..Abelard/M..abider/M..Abidjan..ablaze..abloom..aboveground..abrader/M..Abram/M..abreaction/MS..abrogator/MS..abscond/DRSG..absinthe/MS..absoluteness/S..absorbency/SM..abstract/ShTVDPiGY..absurdness/S..Abuja/M..Abyssinia/M..Acadia..accede/SDG..accept/BDSRVGkhl..acceptable/P..accepted/U..accommodate/DGnkSNVu..accommodating/U..accompanier/M..accomplish/RLSGD..accordion/MS3..accost/DSG..accountant/SM..accrual/MS..accurately/I..accusal/M..achene/SM..achievable/U..achieves/c..acidification/M..acidulous..acoustical..acquaintance/SM..acquisition/MA..acridity/SM..acrobatics/M..actinic..actinide/MS..actively/IA..activity/SMI..Acton/M..actual/q8YSQ-..adagio/S..adaptation/M..add/RDGS7..additivity..Adele/M..adhere/DGRS..adherence/MS..adjudicator/MS..adjunct/SYMV..adjuration/M..adjust/RLDlGS7V..Adler/M..administratrix/M..admiralty/SM..admiration/M..adobe/NvVSMX..adopted/AU..adoption/M..adorned/U..adrenal/Y..adrift..adumbrate/VSGnvDN..Adventist's..adverse/
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):358
                                                                                                        Entropy (8bit):5.568351405277737
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:SRC67NgCHeYPdfWRCmP7NgCHjmMECHbmMECHIg6mMECHmGmMEC1FQZyjM0sqn4eO:YC67NgCHeMdfECmP7NgCHaMECHCMECHP
                                                                                                        MD5:80655A47848510845DA2F375D4421025
                                                                                                        SHA1:69DDE934652B0387162E57A28AA637B93A8066ED
                                                                                                        SHA-256:8294C502782518AA535BB456C23CA3FEE81B0CFF3B601A722586686FE3E9A971
                                                                                                        SHA-512:8F9EC5E124681460DA3684A03408B25BA0D6BA93CFAB7322F07E8C58EC0C4CAD8A30607455ED9A38EB54A132D3DA882A24D9AED75F1C992092FBAAA9758060E0
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:[Dictionary]..DisplayName=English (United States)..DisplayName[zh_CN]=.. (..)..DisplayName[en_US]=English (United States)..DisplayName[zh_TW]=.. (..)..DisplayName[zh_HK]=.. (..)..DisplayName[zh_MO]=.. (..)..DisplayName[zh_Hant_CN]=.. (..)..DisplayName[th_TH]=...... (............)..
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 text
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3090
                                                                                                        Entropy (8bit):4.265508394688043
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:NrVEN1hml41/nRnIvpU0GcH1kcpdBin5Nz5NKtGhykCM1Ap:nq7yldATX4GhykBAp
                                                                                                        MD5:EAAE9BAE63B305440B412A48E1653A26
                                                                                                        SHA1:E22BE4B305584C419DBFDAD2F69BFA1BB181D239
                                                                                                        SHA-256:C7A8C4D08C29D237880844B1623099F59092602F189BE38CE3912E457FF38BC1
                                                                                                        SHA-512:B18126F63BAE384CD32786093F462A5DBC906E47A4A3B93C90E394A2282AF2A0E3E9A817D0087659DCD951D61F5522CB1A498E208A626FA5738E236A62506406
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:SET UTF-8.TRY esianrtolcdugmphbyfvkwzESIANRTOLCDUGMPHBYFVKWZ'.ICONV 1.ICONV . '.NOSUGGEST !..# ordinal numbers.COMPOUNDMIN 1.# only in compounds: 1th, 2th, 3th.ONLYINCOMPOUND c.# compound rules:.# 1. [0-9]*1[0-9]th (10th, 11th, 12th, 56714th, etc.).# 2. [0-9]*[02-9](1st|2nd|3rd|[4-9]th) (21st, 22nd, 123rd, 1234th, etc.).COMPOUNDRULE 2.COMPOUNDRULE n*1t.COMPOUNDRULE n*mp.WORDCHARS 0123456789..PFX A Y 1.PFX A 0 re ...PFX I Y 1.PFX I 0 in ...PFX U Y 1.PFX U 0 un ...PFX C Y 1.PFX C 0 de ...PFX E Y 1.PFX E 0 dis ...PFX F Y 1.PFX F 0 con ...PFX K Y 1.PFX K 0 pro ...SFX V N 2.SFX V e ive e.SFX V 0 ive [^e]..SFX N Y 3.SFX N e ion e.SFX N y ication y .SFX N 0 en [^ey] ..SFX X Y 3.SFX X e ions e.SFX X y ications y.SFX X 0 ens [^ey]..SFX H N 2.SFX H y ieth y.SFX H 0 th [^y] ..SF
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text
                                                                                                        Category:dropped
                                                                                                        Size (bytes):584102
                                                                                                        Entropy (8bit):4.750234486211997
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12288:pX27UA0Bj82V/oguLVcokP2jVRRWa3Yt8jIpSHabk5cHyxXi:pm4A0BASKHP9nYppXbk5cSxXi
                                                                                                        MD5:5025ADC4B7B71617381A027A02FAF57E
                                                                                                        SHA1:523AD04B6E130CC355F00CB61BC75736EA75D968
                                                                                                        SHA-256:3E5DB6E787C683444903B347E7D785470218020EC1CE40D03D0EBB9B02466685
                                                                                                        SHA-512:C132AF99DA2425EB1057348C657B11292675DCD04826F9C3CD9F580CC6A0BD1B7E8234E213242FBDC42F35107980C323799E2ACD940B7FDEC67A2509B32D834A
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:53080.0/nm.0th/pt.1/n1.1st/p.1th/tc.2/nm.2nd/p.2th/tc.3/nm.3rd/p.3th/tc.4/nm.4th/pt.5/nm.5th/pt.6/nm.6th/pt.7/nm.7th/pt.8/nm.8th/pt.9/nm.9th/pt.A-OK.A/SM.AA/M.AAA.AB/M.ABA.ABC/SM.ABM/SM.ABS.AC/M.ACLU/M.ACT.ACTH/M.AD/M.ADC.ADD.ADM.ADP/M.AF.AFAIK/S.AFB.AFC/M.AFDC.AFL-CIO.AFN.AFT.AI/SM.AIDS/M.AIDSes.AK.AL.AM/M.AMA.AMD/M.ANSI/S.ANZUS/M.AOL/M.AP/M.APB.APC.API.APO.APR.AR.ARC.ASAP.ASCII/SM.ASL/M.ASPCA.ATM/M.ATP/M.ATV.AV.AVI.AWACS/M.AWOL/M.AWS/M.AZ/M.AZT/M.Aachen/M.Aaliyah/M.Aaron/M.Abbas/M.Abbasid/M.Abbott/M.Abby/M.Abdul/M.Abe/M.Abel/M.Abelard/M.Abelson/M.Aberdeen/M.Aberdonian.Abernathy/M.Abidjan/M.Abigail/M.Abilene/M.Abner/M.Abo.Aborigine/MS.Abraham/M.Abram/MS.Abrams/M.Absalom/M.Abuja/M.Abyssinia/M.Abyssinian/M.Ac/M.Acadia/M.Acadian.Acapulco/M.Accenture/M.Accra/M.Acevedo/M.Achaean/M.Achebe/M.Achernar/M.Acheson/M.Achilles/M.Aconcagua/M.Acosta/M.Acropolis.Acrux/M.Actaeon/M.Acton/M.Acts/M.Acuff/M.Ada/SM.Adam/SM.Adams/M.Adan/M.Adana/M.Adar/M.Addams/M.Adderley/M.Addie/M.Addison/M.Adela/M.Adelaide
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):107
                                                                                                        Entropy (8bit):4.744488885954492
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:BERrWMUq9hsy5MSHrWHcs3rWmAYEIsyv:SRCVIhs5ECH33CmAYhs8
                                                                                                        MD5:79AA78D49DEE53A7560436FD0264DC7E
                                                                                                        SHA1:2909C0CF344C66ADCA9482CDB1D4F9A66C92BD5A
                                                                                                        SHA-256:D36D689376127F6FC9796A40037DC28C0B4C211DA57867071F323CBB3201D9AD
                                                                                                        SHA-512:3DB98AAF86D7D82956330EAB250F86956087C411B7AE2E08F14AD494720FA6A37A50A7763C0FC3E34E111B0D8E9DF9952D2B089128C994B81113944C05E7BF26
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:[Dictionary]..DisplayName=Espa.ol (Colombia)..DisplayName[zh_CN]=..DisplayName[en_US]=Spanish (Colombia)..
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):162421
                                                                                                        Entropy (8bit):4.626079070090819
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:PXTIjSZqBGCLD2+wHCamWrWkIcsjGiKv0pKwx/WNUMzqneFlyLcVebUpanIHoJiG:bIjSZqBGCLD2+HbNL
                                                                                                        MD5:EC6A17B9D78E3AEAD8897541CCB50957
                                                                                                        SHA1:E6A2C68EFCF2AB57AB11B403EBB311DF354279FF
                                                                                                        SHA-256:53DBE0FDD76F28AA5F58D35E39B7816226E194925EC23C43FE1402DFBED206A6
                                                                                                        SHA-512:6022C5E3D638DC4082263E8C3FAEAA16D1ACE2F7811F6D176F2FD5008A54CF73E653F54F72C07044CE3F20A50563C91920B3C0A37CB0EB3F2E4962F98A2DF793
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.SET UTF-8..TRY aeroinsctldumpbgfvhz..j.q..xy..kwAEROINSCTLDUMPBGFVHZ..J.Q..XY..KW..REP 95..REP .s az..REP az .s..REP cc x..REP .s ez..REP ez .s..REP g.e hue..REP g.i hui..REP hue g.e..REP hui g.i..REP .s iz..REP .o ido..REP ke que..REP ki qui..REP ll y..REP mb nv..REP nv mb..REP seci cesi..REP x cc..REP y ll..REP v.monos vay.monos..REP enchisteis inchieron..REP erguisteis irguieron..REP eguisteis iguieron..REP endisteis indieron..REP ertisteis irtieron..REP ervisteis irvieron..REP estisteis istieron..REP ormisteis urmieron..REP ebisteis ibieron..REP edisteis idieron..REP egisteis igieron..REP emisteis imieron..REP e.isteis i.eron..REP eristeis irieron..REP etisteis itieron..REP e.steis ieron..REP .isteis .eron..REP o.steis oyeron..REP .isteis uyeron..REP hab.is han..REP isteis eron..REP isteis yeron..REP .steis yeron..REP steis eron..REP steis ron..REP en.is ienen..REP er.is ieran..REP er.is ieren..REP nt.is entan..REP ob.is ueban..REP od.is
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):723622
                                                                                                        Entropy (8bit):4.720906260582772
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12288:WSOlJsM0V/CUbU9t7SzcB55bg2sLdXXqbNN84WeWRN/ibQYH:WSOlJsM05CUkt7SYB51sLdXX+NN84Wez
                                                                                                        MD5:BB7203472206ABB359E5685B05D95E52
                                                                                                        SHA1:60F1F70D7608B570AD8334CFA7682B16EF9E33A3
                                                                                                        SHA-256:630686CE014847EECEB9AA24BABA35E7CA92473C813A2766CB91511BE3E27AF6
                                                                                                        SHA-512:05EB55C38E68205B08C56B8F5C697F4BE1CC3EC221F1E1F626E83A893E2DE96D7C68022EDCB3C3595242578F15A633CAB98BB13642763D3F53D4B488413C6684
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.54388..a..ababa/S..ababol/S..abacer.a/S..abacero/GS...baco/S..abada/S..abadejo/S..abadengo/GS..abadengo/S..abadernar/RED..abadesa/S..abad.a/S..abadiato/S..abad/S..abajadero/S..abajamiento/S..abajar/RED..abajo..abalanzar/RED......abaldonar..abalear/RED..abalizar/RED..aballar/RED..aballestar/RED..abalorio/S..abaluartar/RED..abanar/RED..abancalar/RED..abanderado/GS..abanderamiento/S..abanderar/RED..abanderizar/RED..abandonadamente..abandonado/GS..abandonar/RED............abandonismo/S..abandonista/S..abandono/S..abanicar/RED.........abanico/HS..abaniqueo/S..abaniquero/GS..abanto/S..abaratamiento/S..abaratar/RED...abarbechar/RED..abarcable/Sk..abarcado/GS..abarcador/GS..abarcadura/S..abarcamiento/S..abarcar/RED......abarca/S..abarcuzar/RED..abarloar/RED..abarquillado/GS..abarquillamiento/S..abarquillar/RED..abarraganar/RED..abarrajar/RED..abarrancadero/S..abarrancamiento/S..abarrancar/RED..abarrar..abarrenar..abarrotadamente..abarrotar/RED..abarse..abastarda
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):312
                                                                                                        Entropy (8bit):5.267988600936112
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:SRCV9fECHsIZWRCmAbCHlSkIZWRCHdSkIZWRCHIgeSkIZWRCHlSkIc:YC3fECHsIZECmwCHQkIZECH4kIZECHI2
                                                                                                        MD5:2559C4AF266C845D225952E9FAC244D8
                                                                                                        SHA1:24D10F52D4C0AE2C74BDF0DBD4AFA8557315D318
                                                                                                        SHA-256:81188A32B113A8D8B8C942F601A0AFFDF3D876F7774D9792738EC4394890B2E0
                                                                                                        SHA-512:DE335B3374C0D4F074EEA0183B0CC2D8671559913E2E3730C9A36E5DAF299EA073FE2B01203A08403521E0EBB1C3C3C181530BEE7C7A445C5EF08A5E87006423
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:[Dictionary]..DisplayName=Espa.ol (Espa.a)..DisplayName[zh_CN]=.... (...)..DisplayName[en_US]=Spanish (Spain)..DisplayName[zh_TW]=.... (...)..DisplayName[zh_HK]=.... (...)..DisplayName[zh_MO]=.... (...)..DisplayName[zh_Hant_CN]=.... (...)..
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):173965
                                                                                                        Entropy (8bit):4.612696605326039
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:Bkqoy+mHrKaKgxytMAcfklLZGyv+xdWrWkNlEsjGiKv0vlEsVvNSTw//WNUMzqnw:sy+mHrKaKgxytMAcfklIs97ShV
                                                                                                        MD5:61AB58D1878DF8E20F072D44A6E8C962
                                                                                                        SHA1:53B80A0EC3F4224035A2D2D212D3A593A2D3515E
                                                                                                        SHA-256:0D3F487AAFE0E37BA5E13C6EAAB04E75712E0846C56908F9334EEF62BCFEDE3E
                                                                                                        SHA-512:28C27DB49086B2E4ACF44E76F2F8222212C0BC369EC0A8A2275103FA49B6C5EBCB3BEDC94423474C13AB79F0A648900695EDA2452E40A1A7EE47ED602135A8A0
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:SET UTF-8....TRY aeroinsctldumpbgfvhz..j.q..xy..kwAEROINSCTLDUMPBGFVHZ..J.Q..XY..KW....REP 20..REP .s az..REP az .s..REP cc x..REP .s ez..REP ez .s..REP g.e hue..REP g.i hui..REP hue g.e..REP hui g.i..REP .s iz..REP .o ido..REP ke que..REP ki qui..REP ll y..REP mb nv..REP nv mb..REP seci cesi..REP x cc..REP y ll..REP v.monos vay.monos....MAP 5..MAP a.A...MAP e.E...MAP i.I...MAP o.O...MAP u..U....PFX a Y 2..PFX a 0 a [^aeiou]..PFX a 0 an [aeiou]....PFX b Y 1..PFX b 0 ante .....PFX c Y 2..PFX c 0 anti [^r]..PFX c 0 antir r....PFX d Y 2..PFX d 0 auto [^r]..PFX d 0 autor r....PFX e Y 2..PFX e 0 bi [^r]..PFX e 0 bir r....PFX f Y 6..PFX f 0 con [^abehilopru]..PFX f 0 con ll..PFX f 0 com pb..PFX f 0 co [aehiou]..PFX f 0 co l[^l]..PFX f 0 cor r....PFX g Y 3..PFX g 0 de [^er]..PFX g 0 d e..PFX g 0 der r....PFX h Y 2..PFX h 0 des [^s]..PFX h 0 de s....PFX i Y 2..PFX i 0 em [bp]..PFX i 0 en [^bp]....PFX j Y 2..PFX j 0 entre [^r]..PFX j 0 entrer r....PFX k Y 4
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):933103
                                                                                                        Entropy (8bit):4.7158730507407824
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24576:ki6XRVSiJShsy9i8SnXLh75J1Mt/GRSozvZxIAZ1GnPwXuKXKVnB4knf2U40KoRh:ki6XRVSiJShsy9i8SnXLh75J1Mt/GRSh
                                                                                                        MD5:8F5F76D52A8E77A131F6FB0329BB8670
                                                                                                        SHA1:026EF4530E7795F6F4AB30713BF3A98D6B6AF141
                                                                                                        SHA-256:14B86C4F8A73E495EA86C1BAA5F4AFD8AB8D13D509870002AF36477323E5430F
                                                                                                        SHA-512:59B9D30042439EBB6CC021502F9A4CCE1E3FE7C8C5314CE9607BD65C21570FB9FA971D52944B3CE6A5782A2414FDC4674691A85E7C21E9C18E4FB49AA9DB61C0
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:71934..ababol/S..abacero/LS...baco/S..abadejo/S..abadengo/GS..abadernar/RED..abaderne/S..abadesa/S..abad.a/S..abadiato/S..abad/SG..abajadero/S..abajar/RPE..abalanzar/RE..D..abaldonar..abalear/R..aballar/ERD..aballe/SG..aballestar/RED..aballeste/S..abalorio/S..abaluartar/RED..abaluarte/G..abanar/RDE..abancalar/RDE..abancale/G..abanderar/RDPE..abandere/S..abandonar/ER.......D.P..abandone/SG..abandonismo/S..abandonista/S..abandono/S..abanear/ERD..abanee/SG..abane/SG..abanica/H..abanicar/R.E.D.....abanico/GS..abaniqueo/S..abaniquero/GS..abano/S..abanto/S..aba.ar/R..abara.ar/DRE..abara.e/SG..abaratar/R.EPD..abarate/S..abarbetar/RED..abarbete/S..abarcable/kS..abarcador/SG..abarca/N..abarcar/RP..DE..B..abarco/G..abarcuce/S..abarcuzar/RED..abarcuzo/G..abarquillar/RDPE..abarquille/S..abarracar/RED..abarraganar/RDE..abarrajar/RED..abarraje/G..abarrancadero/S..abarrancad/h..abarranca/h..abarrancamiento/S..abarrancan/h..abarrancar/hRDE..abarranc./h..abarranco/hG..abarranq
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):126
                                                                                                        Entropy (8bit):5.3171863999728055
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:BERrWMUqIXqHrWHctsRInnVHrWmAtGKM:SRCVOCHz0nRCmA0KM
                                                                                                        MD5:A186E584AC2662B81AFDE1E8900A15F7
                                                                                                        SHA1:8D54F2E6B221E97FB3239BDD1FB7559AB5300742
                                                                                                        SHA-256:C50E1C55BA31162DA73AB351DD9C864B63650AF2E00FD8F4494D04F484AFBBC9
                                                                                                        SHA-512:A5D5EED9BC05076E87DC9E9AF51125A9D5238DCCF31D449FD7F971B55DB06F1555FE65518D0D3E30A799A935E298E2192EF160863C09228C4DED071B6357BC7D
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:[Dictionary]..DisplayName=Espa.ol (M.xico)..DisplayName[zh_CN]=.... (...)..DisplayName[en_US]=Spanish (Mexico)
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):162421
                                                                                                        Entropy (8bit):4.626079070090819
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:PXTIjSZqBGCLD2+wHCamWrWkIcsjGiKv0pKwx/WNUMzqneFlyLcVebUpanIHoJiG:bIjSZqBGCLD2+HbNL
                                                                                                        MD5:EC6A17B9D78E3AEAD8897541CCB50957
                                                                                                        SHA1:E6A2C68EFCF2AB57AB11B403EBB311DF354279FF
                                                                                                        SHA-256:53DBE0FDD76F28AA5F58D35E39B7816226E194925EC23C43FE1402DFBED206A6
                                                                                                        SHA-512:6022C5E3D638DC4082263E8C3FAEAA16D1ACE2F7811F6D176F2FD5008A54CF73E653F54F72C07044CE3F20A50563C91920B3C0A37CB0EB3F2E4962F98A2DF793
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.SET UTF-8..TRY aeroinsctldumpbgfvhz..j.q..xy..kwAEROINSCTLDUMPBGFVHZ..J.Q..XY..KW..REP 95..REP .s az..REP az .s..REP cc x..REP .s ez..REP ez .s..REP g.e hue..REP g.i hui..REP hue g.e..REP hui g.i..REP .s iz..REP .o ido..REP ke que..REP ki qui..REP ll y..REP mb nv..REP nv mb..REP seci cesi..REP x cc..REP y ll..REP v.monos vay.monos..REP enchisteis inchieron..REP erguisteis irguieron..REP eguisteis iguieron..REP endisteis indieron..REP ertisteis irtieron..REP ervisteis irvieron..REP estisteis istieron..REP ormisteis urmieron..REP ebisteis ibieron..REP edisteis idieron..REP egisteis igieron..REP emisteis imieron..REP e.isteis i.eron..REP eristeis irieron..REP etisteis itieron..REP e.steis ieron..REP .isteis .eron..REP o.steis oyeron..REP .isteis uyeron..REP hab.is han..REP isteis eron..REP isteis yeron..REP .steis yeron..REP steis eron..REP steis ron..REP en.is ienen..REP er.is ieran..REP er.is ieren..REP nt.is entan..REP ob.is ueban..REP od.is
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):717811
                                                                                                        Entropy (8bit):4.714584427892445
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12288:MMsQK7UyOiT1Uzw1QzXewlHg/kPUsXpoiN44JqGRem8OmYs:MMsQK7U5iTqw1Q7ew+kPUsXOiN44Jqck
                                                                                                        MD5:FCEBAA1953DA550CCBFA25035B470687
                                                                                                        SHA1:3176370A358791AB443FBCBDC9EA315543F7B6DF
                                                                                                        SHA-256:B11C7233D512BFA91AE15A9E66C5C74F2D9FB227A384473A80480552681C0619
                                                                                                        SHA-512:D59D37D86A5EB2A70BCCB16A86ADD329F16553110230EC8A8FD020F6B380154B37FC23F344050F15D505F06A7B4ED6923930C3A5F79E7379A3C1396472359967
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.53768..a..ababa/S..ababol/S..abacer.a/S..abacero/GS...baco/S..abada/S..abadejo/S..abadengo/GS..abadengo/S..abadernar/RED..abadesa/S..abad.a/S..abadiato/S..abad/S..abajadero/S..abajamiento/S..abajar/RED..abajo..abalanzar/RED......abaldonar..abalear/RED..abalizar/RED..aballar/RED..aballestar/RED..abalorio/S..abaluartar/RED..abanar/RED..abancalar/RED..abanderado/GS..abanderamiento/S..abanderar/RED..abanderizar/RED..abandonadamente..abandonado/GS..abandonar/RED............abandonismo/S..abandonista/S..abandono/S..abanicar/RED.........abanico/HS..abaniqueo/S..abaniquero/GS..abanto/S..abaratamiento/S..abaratar/RED...abarbechar/RED..abarcable/Sk..abarcado/GS..abarcador/GS..abarcadura/S..abarcamiento/S..abarcar/RED......abarca/S..abarcuzar/RED..abarloar/RED..abarquillado/GS..abarquillamiento/S..abarquillar/RED..abarraganar/RED..abarrajar/RED..abarrancadero/S..abarrancamiento/S..abarrancar/RED..abarrar..abarrenar..abarrotadamente..abarrotar/RED..abarse..abastarda
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):269
                                                                                                        Entropy (8bit):5.262740719719448
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:SRCcAcECH4ZRWRCmyOAcECHn/MECHP/MECHIuM/MECHgcI:YCuECH4vECmy0ECHn/MECHP/MECHIuMb
                                                                                                        MD5:5442BBAD479E792734510943CDADBACD
                                                                                                        SHA1:B68D224995C2E0C1533411A3085D76895C30B13B
                                                                                                        SHA-256:85F09DBB9908953DEA3E5B90FCE9B7C19572892B5544AAC6AE17E3018E7A0608
                                                                                                        SHA-512:2DDCD87B9AD52B5B3578FB65132923E0F2452736DA88DE430385B1F539DFA1CDCB8D46295D86A34BAAF1789D060C8CE5D27E3620A5B6D88846A33E550B2DAB95
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:[Dictionary]..DisplayName=Fran.ais (France)..DisplayName[zh_CN]=.. (..)..DisplayName[en_US]=French (France)..DisplayName[zh_TW]=.. (..)..DisplayName[zh_HK]=.. (..)..DisplayName[zh_MO]=.. (..)..DisplayName[zh_Hant_CN]=.. (..)....
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):340559
                                                                                                        Entropy (8bit):4.994476429479935
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:MgEAlWiW7aWEOC+ORZsGNXms2fmLLDHHCGA2+G0xlculMDxBpbt2MZvjDNCqyHPz:XEAlWQTeqykbQ5E5idSAHn9xjLtFH
                                                                                                        MD5:A27066CC57EA0C5628FF4BB431370357
                                                                                                        SHA1:5EE844CE62F2981205A788E8C8CD9F36447453FC
                                                                                                        SHA-256:4793B1234B24059609278311F83E0E1C7666F69C1D00CC3CA7E28F8E087EA5A8
                                                                                                        SHA-512:A9B301A069F5CC69C88FBDA9F6FFA9ED9ABF7AF7ECE7ACCB0F34257E16FD7136BED90409140ED944A5E1F878E1D98E919539374FF37DE89F83E5B4D6D5040DBE
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:# AFFIXES DU DICTIONNAIRE FRAN.AIS .Moderne. v4.2..# par Olivier R. -- licences LGPL, GPL, MPL..# G.n.r. le 04.07.2011 20:18:43..# Pour am.liorer le dictionnaire, allez sur http://www.dicollecte.org/........SET UTF-8....WORDCHARS -.......TRY a...bc.de....fghi..jklmno..pqrstu...vwxyz..A...BC.DE....FGHI..JKLMNO..PQRSTU...VWXYZ.............MAP 12..MAP a.....MAP e......MAP i..y..MAP o....MAP u.....MAP c...MAP A.....MAP E......MAP I..Y..MAP O....MAP U.....MAP C.....REP 66..REP f ph..REP ph f..REP c qu..REP qu c..REP k qu..REP qu k..REP x ct..REP ct x..REP bb b..REP b bb..REP cc c..REP c cc..REP ff f..REP f ff..REP ll l..REP l ll..REP mm m..REP m mm..REP nn n..REP n nn..REP pp p..REP p pp..REP rr r..REP r rr..REP ss s..REP s ss..REP ss c..REP c ss..REP ss ...REP . ss..REP tt t..REP t tt..REP . oe..REP oe ...REP . ae..REP ae ...REP ai ...REP . ai..REP ai ...REP . ai..REP ai ...REP . ai..REP ei ...REP
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1162197
                                                                                                        Entropy (8bit):4.94984086990787
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12288:p/XCDF+HiYif4PQtdu/UnJSizKnbS85eD/n6wNhN7V2/eho49J93z0:xX4+HiYif4PQ1zKntG7V2/eho49J9j0
                                                                                                        MD5:A5F9AC9FCD08B682EE4772F908AF08CF
                                                                                                        SHA1:F3433450E35D91342082B13D97A157B37D733135
                                                                                                        SHA-256:3AED971ACFD4FED9C464EFF0ADED69B1F902EF5E0E722F8187B24F72C24AA1EC
                                                                                                        SHA-512:FA44AFAB452F8FA31CDADA36101AF6605036810D5C850C0922D13F6216BFFF102AD957776728C4ED1B1F43783E8D84A6BD3C3CE3EEB65817F124C17DE6F7F216
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:67498..2D.87..3D.87..A/51.86.../52.86..ADN/54.86..ADSL/67.102..AIEA/67.102..ARN/54.86..ASBL/54.87..ASC/67.102..ASCII/67.102..AUD/111.86..Aarhus/54.89..Aaron/54.90..Aarschot/54.89..Abbeville/54.89..Abd/54.90..Abdelkader/54.90..Abel/54.90..Abidjan/54.89..Abitibi-T.miscamingue/67.111..Abkhazie/60.111..Abraham/54.90..Abu/54.89..Abuja/54.89..Abymes.122..Abyssinie/60.111..Acadie/60.111..Acapulco/54.89..Accra/54.89..Acha.e/60.111..Achgabat/54.89..Achille/54.90..Aconcagua/67.131..A.ores.132..Adam/54.90..Adamov/54.134..Adams/54.134..Adana/54.89..Addis-Abeba/54.89..Ad.la.de/54.135..Adelbert/54.90..Ad.le/54.135..Adeline/54.135..Adige/60.131..Adolphe/54.90..Adona./54.90..Adonis/54.90..Adour/60.131..Adriatique/67.111..Adrien/54.90..Adrienne/54.135..Afghanistan/60.131..Afrique/60.111..Agamemnon/54.90..Agatha/54.135..Agathe/54.135..Agde/54.89..Agen/54.89..Agg.e/54.90..Agla./54.135..Agn.s/54.135..Agrippine/54.135..Ah/52.86..Ahmed/54.90..Ahmedabad/54.89..A.cha/54.135..A.d-el-Adha/67.87..A.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text
                                                                                                        Category:dropped
                                                                                                        Size (bytes):35
                                                                                                        Entropy (8bit):4.157854445516395
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:BD1rWj8xn:t1CAx
                                                                                                        MD5:84E7BFE37F92583AC13A35E3D8A72311
                                                                                                        SHA1:266255120FA7243DD927AA77E3EE2296EF2806D8
                                                                                                        SHA-256:DD7D694887A0E1D49D362637306084D3D958170CCBC90487AE47D366D9B93933
                                                                                                        SHA-512:44C73AD8962083423478B936991C87F281850E79539BFDAD9A7ECC23FA8DE93083E08A1D3FF75FB03F2F99AFC7193F2C00B456CAA2107DC83BD1FEAA7E113766
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:[Dictionary].DisplayName=Indonesian
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2641
                                                                                                        Entropy (8bit):4.602542312900878
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:C9uh+Mxvge6oGeJLBOpELNNrbOoI7wdsb0ojGkJZpVxaZXfH6HNXcK:Co8i3wOtOmLnPI7WsQojGz4NXZ
                                                                                                        MD5:83DEAC7FC246E9F0062EEDA778087F14
                                                                                                        SHA1:D1FA07B9F14848A04F18A2BF59E4C5DB5F6B6C58
                                                                                                        SHA-256:F663C7A104BCB1D8D9E89DD48DA09D6EF53057BDF6D12ADD2B566A9F97C4D010
                                                                                                        SHA-512:10A592AF33F09FD1D31B2277D38619327058111C66D4516D90EFCBC79EF50BFD5D8ADE6791C258DECAAD64E286308E2FE3C973C11D63273DFB0F6EDD98F7B775
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:# Affix file for Indonesian dictionary.# Built from scratch for MySpell. Released under GPL .# See text of license at: http://www.gnu.org/copyleft/gpl.html..#.# Benitius Brevoort E-mail: benitius.brevoort@kapusin.org.# 30 Januari 2004.# Uppercase letters are used for Prefixes, .# undercase for suffixes..#.# Daftar awalan dan akhiran untuk kamus Indonesia "MySpell".# diciptakan dari dasarnya dan diterbitkan dibawah lisensi GPL..# Awalan disingkat dengan huruf BESAR, akhiran dengan huruf kecil..# Sejauh mungkin sesuai bunyinya, misalnya: B = ber, T = ter.# u = ku, m = mu, n = nya .#.SET ISO8859-1.TRY aeinrstkumlgopbdhjcyfwzqvxAEINRSTKUMLGOPBDHJCYFWZQVX..PFX A Y 1.PFX A 0 adi ..PFX B Y 2.PFX B 0 ber [^r].PFX B 0 be r.PFX C Y 2.PFX C 0 seper [^r].PFX C 0 sepe r.PFX D Y 1.PFX D 0 di ..PFX E Y 2.PFX E 0 diper [^r].PFX E 0 dipe r.PFX F Y 1.PFX F 0 pasca ..PFX G Y 1.PFX G 0 para ..PFX H Y 1.PFX H 0 serba ..PFX K Y 1.PFX K 0 ke . .PFX M Y 11.PFX M 0 me [lmnryw].PFX M 0
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text
                                                                                                        Category:dropped
                                                                                                        Size (bytes):220694
                                                                                                        Entropy (8bit):4.354589501872196
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6144:DUmeWQWGduZlhC1GDH8TcMe2Gvv+BfDMsJfr:DUmeyGgZy62Gn2r9JD
                                                                                                        MD5:41AD0539859A7D868B8F0F6235946F5D
                                                                                                        SHA1:0B6F2CA0EBE02A2996280B7B85DD8618F9BF6BDA
                                                                                                        SHA-256:4491AF23AFEE8ADD940BD78D3CA94D3C8D7250A485263C3212787210D6883ABA
                                                                                                        SHA-512:5498C2AAF068E48EB804C829344D53E0B9E51EC5EB2A55FFC5FAAF59AF45D2CAFD6B6132B8F3643F9838E0A40082A04125A190CB020C68422BA31472EA71CE6B
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:23453.deponir/M.tali/B.kenek.disidangkan.banglas.menjadi/wk.anteridium.bunglai.seleper.pendulang/a.adendum.gapai/M.kerlip/SM.kenes.ketaatan/mn.memerkosa.batel.kendo.efisiensi.kendi/n.diutarakan.gangster.sendi/BM.bifasial.cacibar.kepribadian/B.membolehkan/n.senda/B.kelesek.parkir.keleseh.mendatangi/m.keausan.doktrin.sendu/B.perkutut.tablo.oke.depersonalisasi.embik.belandongan/P.setirman.angankan/MD.dwitunggal.senggora.bendera/u.telenesa.egaliter.melankolis.toko/B.senja.bendesa.bioluminesensi.malaikat/nm.yesus.pelataran.raksasa.senin.tembilang.senil.embok.interpretasi.pulih/TSP.cenit.selepas.amerisium.selepat/B.lawati/M.batil.diktis.batin/num.batih.serlah/M.siprus.batik/Pa.cebong/K.keridas.perlak.serobeh.kelesah.peok.jerawat/n.pajangan.terlak.peot.bahagian/n.batir.disiplin/B.keterjunan.batis.apsara.hemat/uk.pemeluk/n.induktif.bertengkar/al.diibadahi.ninabobo.alikuot.teberau.bakterisida.fransiskan.cendera/i.tembiang.dendeng/M.ama.kenop.aktivisme.mencempung/ik.baton.menyederhanakan/n.pelbe
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):94
                                                                                                        Entropy (8bit):4.885780112947654
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:BERrWXwJ1o5FHrWHctT+VHrWmwRT:SRCXwKBCHA+RCmwRT
                                                                                                        MD5:2734F96F3E0B09D9200BB7B1CCB21589
                                                                                                        SHA1:A627529E8B038766C01AF2FF7522D88DF85C8E64
                                                                                                        SHA-256:4B75DE0B09E0EE9D4B700F77C337E52E3EDEA8C420C5BB206C1D1839ACCD44C7
                                                                                                        SHA-512:C331C0FE0507B77D126D99CA55BCCE8E6A02D410A16FD909F839C146B0C73E4D3D584D3998E0C4D3F30B21A1786AC017EF8ED13477C2291388AE8B329FE6337E
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:[Dictionary]..DisplayName=Nederlands..DisplayName[zh_CN]=.....DisplayName[en_US]=Dutch..
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):29256
                                                                                                        Entropy (8bit):5.3780757570144155
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:wyBMLlzqiM6dq3Enqop87JcpuEAEerl5J7dgF1:w1kiM6dtNKNcqM
                                                                                                        MD5:F5193AA859CA544454115CF62289D2A0
                                                                                                        SHA1:531FF77C31D3AA4D1A8DE7F036A6C73B8C483DB6
                                                                                                        SHA-256:6410F28D0C2BEF378D742C6D14E47917B42269FE1FABB9DDA2D4A110E2CBB91B
                                                                                                        SHA-512:667FF45CAE7B448370C62654554C23C5D6A573C30C463F6D068B72A07A72B0AFFEF9F676C4767353804FDE6541555F4E8EAEE4141ADB7F626EE25B354C799FB4
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.# Hunspell affix file..# (c) 2006-2010 OpenTaal..# Coded by R. Baars..# www.opentaal.org..# version 2.00b2..# d.d. 17-9-2010....# BEWARE: THIS AFFIX FILE AND DICTIONARY REQUIRE HUNSPELL 1.2.8 AS MINIMAL VERSION....# define char set..SET UTF-8....# - in front of try to suggest compuounds with - earlier..TRY -esiadnrtolcugmphbyfvkwjkqxz............'ESIANRTOLCDUGMPHBYFVKWJKQXZ....# combined layout for BE and NL keyboards NL en BE..KEY qwertyuiop|asdfghjkl|zxcvbnm|qawsedrftgyhujikolp|azsxdcfvgbhnjmk|aze|qsd|lm|wx|aqz|qws|....WORDCHARS '.0123456789..-\/..# . is only useful as wordchar from the command line..# \/ should make the / acceptable as part of word (km/h)..# the way applications offer words to the Hunspell interface apperently differs,..# causing problems with abbreviations and end-of-sentence words...# Issue has been communicated with Hunspell's author.....# do not offer split words (to prevent English desease, splitting up words)..# it would be usefull, when sugg
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2023586
                                                                                                        Entropy (8bit):4.912991514752125
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:49152:h9ZrLsotrv5Fxcp0icg9CsHPQby+zbL2Qm7ddLzRgy1vIyNIaHjaMpqpfLnqtjn1:S
                                                                                                        MD5:63E9E1E8E9A380452982DF27A769D923
                                                                                                        SHA1:7E722769F5EC0BBF7AA8D8629D3241B3C5A1D667
                                                                                                        SHA-256:1E148CCD896D986D1DDAC2CBC7B79BE5806EAD3D1E7C89074C3C16C2331F46C2
                                                                                                        SHA-512:6BC66EF0E32300BE5F18F3C1219C08FC7AF7307601F06B3AEA011E11EE68A978AE699A43B3E1F5B87ABF8B4B185B99ADD3CE1048C496BDECAE53DB211F0B967F
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.142519..06/ClCw..0/G0..1/G1G0ClCw..2/G1G0ClCw..3-c.ferig/Aa..3D/ClCw..3/G1G0ClCw..3M/ClCw..3VO/ClCw..4/G1G0ClCw..5/G1G0ClCw..6/G1G0ClCw..7/G1G0ClCw..8/G1G0ClCw..9/G1G0ClCw..A4/ClCwYg..Aad/PN..Aafje/PN..Aafke/PN..Aaftink/PN..Aagje/PN..aagtappel/Za..aagt/ZbC1..aaibaar/Al..aaibaarheid/C1..aaien/ViPr..aaiing/Zb..Aa./PN..aai/V3Vp..aak/Zf..Aalbers/PN..Aalberts/PN..aalbes/ZeC1..Aalbrecht/PN..Aalbregt/PN..Aaldering/PN..Aalderink/PN..Aalders/PN..Aaldert/PN..Aald.k/PN..Aalfs/PN..aalfuik/Zb..aalglad/An..Aaliyah/PN..aalkorf/Zh..aalkuip/Zb..aalmoes/Zh..aalmoezenier/CcCdZaC1..Aalpoel/PN..aalpomp/Zb..aalput/Ze..aalscholver/ZaCAC1..Aalsmeer/PNCAPIC0..aalspeer/Zf..aalstal/Ze..aalsteker/Za..Aalstenaar/Za..aalstreep/Zf..Aaltenaar/Za..Aalten/PNPI..Aalteraar/Za..Aalter/PNSvPI..Aaltjen/PN..Aalt/PN..aalvlug/An..aalvormig/Aa..aal/YaZf..aambeeld/Zb..aambei/Zb..aamborstig/Aa..aamborstigheid/C1..aanaard/C1..aanaarding/ZbC1..aanaardploeg/Zb..aanbaksel/Za..aanbeeldsblok/Ze..aanbeeld/Zb..aanbelang/Zb..aanberm
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text
                                                                                                        Category:dropped
                                                                                                        Size (bytes):89
                                                                                                        Entropy (8bit):4.949818123406577
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:lHRWD1rWYj5FJ1rWHcuMWRrWmGnn:21Cqz1CHrXRCmGnn
                                                                                                        MD5:A76228F6D90866D1F5BBCF876C2F512F
                                                                                                        SHA1:670E40AA001F9A90C515712E50CCBDB71079FAE1
                                                                                                        SHA-256:94FAC63EC0FE2F1A38490C9674ECF5A3673D14B9931D9C2972DF5A424D68EA9E
                                                                                                        SHA-512:15B159755B7975D79DD328D967A3CBA65AD3AC0A038514865A5EDE224A8F94A5D416DBE53CC7641AE4A6676CC5FD14EA5A5DC6B6C1455DAFC0429DD8E94A8D78
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.[Dictionary].DisplayName=Polski.DisplayName[zh_CN]=....DisplayName[en_US]=Polish
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 text
                                                                                                        Category:dropped
                                                                                                        Size (bytes):268752
                                                                                                        Entropy (8bit):3.774199241219413
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6144:apfwKkwQWqwoFrY7v2Sw1Ch3yWXTAwhbx4VzQ:o2SwsTAwhbx3
                                                                                                        MD5:1E8946CF9A5D3610B535AAC1FEAAE3F3
                                                                                                        SHA1:7D4637A9E5C4CCAD419C72BB82645B8924DD8DC6
                                                                                                        SHA-256:57C32B6963D7668F43FEE289BAE7D517F70B0344514001223116040FDDD9E520
                                                                                                        SHA-512:1A55643BF16CDB398FFB1D0D9A39AAA3F6EE5ACB6565172843CCFEC55170A8714AEA7BA67851A4CC42EA523189011198D4E62DABA0E2B7D4A209BCDCFE5815B3
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:SET UTF-8.TRY aioeznrwcysptkmd.ulj.gbh.....f..vqxAIOEZNRWCYSPTKMD.ULJ.GBH.....F..VQX...PFX b Y 1.PFX b 0 nie ...SFX a Y 6.SFX a e ych [^i]e.SFX a e ymi [^i]e.SFX a e ym [^i]e.SFX a e ch ie.SFX a e m ie.SFX a e mi ie..SFX c Y 1.SFX c i u i..SFX F Y 442.SFX F c g.em lec.SFX F c g.e. lec.SFX F c g. lec.SFX F c g.am lec.SFX F c g.a. lec.SFX F c g.a lec.SFX F c g.o lec.SFX F c gli.my lec.SFX F c gli.cie lec.SFX F c gli lec.SFX F c g.y.my lec.SFX F c g.y.cie lec.SFX F c g.y lec.SFX F c g.bym lec.SFX F c g.by. lec.SFX F c g.by lec.SFX F c g.abym lec.SFX F c g.aby.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 text
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4566181
                                                                                                        Entropy (8bit):5.208140798739231
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:49152:jeHNre8+0Cb/Zr/d6I2gNtfZyyO5FNH2JmHtjuFfVmhHZ0BtgSAEX62fwwiBXgHN:LwUBFvzkNAlIWGLML/+o
                                                                                                        MD5:976338981B4D977B6DB8E93E794CBF1D
                                                                                                        SHA1:81144791D4226D81FAA73897D6448B8F78C4A853
                                                                                                        SHA-256:4A31F54F3046E3D0C2E2D9CB92072199AF0AD00D0104912D1691946774DB3906
                                                                                                        SHA-512:11F1D52BF159769223CBB46C7A62CD40FCF5E0ED970A1A613EA28E7A0E393612B27E1F7A916D2D29A5D946C5C5407023D7D6B81217E69BF9C7D09AA3F3CD4023
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:300031.a.A.aa.AA.aaa.Aachen/Q.Aalborg/Q.Aalto.AAN.AAP.Aara/M.Aardvark/Q.Aare.Aargau.Aarhus.Aaron/NOosT.Aar/Q.Aasen/NOosT.ab.Ab.aba.ABA.Abacja/M.abadanka/MmN.Abadan/Q.abada.czyk/NOqsT.abada.ski/bXxYc.Abaddon/O.abaja.abaka/MnN.abakanka/mMN.abakan/NQsT.Abakanowicz/NoOsT.Abakan/Q.abaka.czyk/NOqsT.abaka.ski/bXxYc.abak/NOsT.abakus/NOsT.abalietas.Abana/M.abandon/NQsT.Abaris/O.abarot.abat/NOqsT.abatysa/MnN.abazja/AMNn.aba.urek/PSZz.aba.ur/NOsT.aba.uru.ABB.ABBA.Abba/M.abbandonasi.abbandonatamente.Abbas/NOosT.Abbasyda/MNqT.Abbe.Abbego.Abbem.Abbemu.Abbeville.Abbot/NOosT.Abbott/NOosT.abbozzo/NTU.abbreviatura/MnN.abc.ABC.abchaski/bxXYc.abchasko.Abchazja/M.Abchazka/MmN.Abchaz/NOqsT.abcugach.abcug/NQsT.Abdallah/NOosT.Abdaniec/P.Abdank/O.Abdera/M.abderycki/bXxYc.abderyta/MNqT.abderytka/mMN.Abdiasz/O.abditorium/V.abdomen/NQsT.abdominalny/bxXY.abdominoplastyka/MNn.Abdon/NOosT.abdukcja/AMNn.abduktor/NOsT.abdul/DNOs.Abdullah/NOosT.abdykacja/AMNn.abdykacyjny/bxXY.abdykowa./BeGHjJ.abdykowawszy.abdyk
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):130
                                                                                                        Entropy (8bit):5.338145001967746
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:BERrWmewErWHc91cKsL5XVHrWmGD2IB:SRCmewECHc1elRCmGD2g
                                                                                                        MD5:C404EEBB7BFA8657E2E858C6E367450F
                                                                                                        SHA1:397AB6F291217C8CEC438FDE4C882D363A0C293C
                                                                                                        SHA-256:DE937AFCCAA7439DE68946BEB5F136F8F2330C4D98DB2562DD597796E7310CC5
                                                                                                        SHA-512:60F0639046F6F57A86A2B52DFAD8385C0F415588F85B098131D5C187CAC8233CD14F3D56F4BC7C51FFF227E297F6F68D3A21CAF83D9162CFC2026D47131A5FBD
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:[Dictionary]..DisplayName=Portugu.s do Brasil..DisplayName[zh_CN]=.... (..)..DisplayName[en_US]=Portuguese (Brazil)..
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):92809
                                                                                                        Entropy (8bit):3.3257897505986755
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:7RYinu0qKvJDf21fwqbXqb/W4Dn4hdTp/0VSUDWlZ:NaUDWlZ
                                                                                                        MD5:D12108EB9F88BFB5AAB19E418F77EBB0
                                                                                                        SHA1:29389431FCEFE82F7A58038399279C9B236CC223
                                                                                                        SHA-256:5FCDA7A9EB421533ED8FCB31A7A59D80D5BAA32C8E75DA72B10812D55AE02424
                                                                                                        SHA-512:FBE0C12EFEA1CF47C0C34065672D43C4F03B3E9D31027FB469AB55DEA545BB0978D698864C8ADDC88E9A646ED9EB9AF51DF1985D73ED9409B5B649173E5E9401
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.SET UTF-8..LANG pt_PT..TRY aerisontcdmlupvgbfz.h.qj.x.......ACMPSBTELGRIFVDkHJON.ywUKXZWQ.Y.........KEY qwertyuiop|asdfghjkl|zxcvbnm..WORDCHARS -......PFX A Y 4..PFX A 0 anti [^hirs] PFSEM=anti+..PFX A 0 antir r PFSEM=anti+..PFX A 0 antis s PFSEM=anti+..PFX A 0 anti- [hi] PFSEM=anti+....PFX S Y 2..PFX S 0 des [^h] PFSEM=not+..PFX S h des h PFSEM=not+....PFX I Y 4..PFX I 0 in [^plmr] PFSEM=not+..PFX I 0 im p PFSEM=not+..PFX I 0 i [lm] PFSEM=not+..PFX I 0 ir r PFSEM=not+....PFX R Y 2..PFX R 0 re [^s] PFSEM=outra+..PFX R 0
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1499472
                                                                                                        Entropy (8bit):5.167326451244043
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6144:msD69UQHPl7r4XrZ15A2JiZbTst0wqhFPmoIzOUJh8RjMH7OrjTpExfKvxVa:fD69UQHPl7sNK52Jh8RjMavTQKvxVa
                                                                                                        MD5:96B78A15FC850B63E435E23DEE6A74AC
                                                                                                        SHA1:A6659C14A23C011F17371900A539287D57DB6CA6
                                                                                                        SHA-256:4E1E31B9CAEECA3ECE6C85F0457F70314CC452A532571DF3C6B1266DB50FAC34
                                                                                                        SHA-512:238B6844465BD77FB9C55435737EBCF6947E8BBE8C0C47F49315E4789CCAFCC923F747629264C169161357C27AF1F7F14BA55CFC10F25847D6E6AF07A4BC9CF8
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:. 43798....[$ao$CAT=cp,Prep=a,Art=o$G=f,N=s]..abacateiro/p.[CAT=nc,G=m,N=s]..abacate/p.[CAT=nc,G=m,N=s]..abacaxi/p.[CAT=nc,G=m,N=s]...baco/p.[CAT=nc,G=m,N=s]..abade/pb.[CAT=nc,G=m,N=s]..abadia/p.[CAT=nc,G=f,N=s]..abafante/p.[CAT=adj,N=s,G=_]..abafar/XYPLDn.[CAT=v,T=inf,TR=t]..abafo/p.[CAT=nc,G=m,N=s]..abaixar/XYPLMD.[CAT=v,T=inf,TR=t]..abaixo-assinado/p.[CAT=nc,G=m,N=s]..abaixo.[CAT=adv,SUBCAT=lugar]..abalada/p.[CAT=nc,G=f,N=s]..abalan.ar/XYL.[CAT=v,T=inf,TR=_]..abalar/XYPLv.[CAT=v,T=inf,TR=t]..abalizar/XYPLD.[CAT=v,T=inf,TR=t]..abalo/p.[CAT=nc,G=m,N=s]..abalroar/XYPLcM.[CAT=v,T=inf,TR=t]..abanadela/p.[CAT=nc,G=f,N=s]..abanadura/p.[CAT=nc,G=f,N=s]..aban.o/p.[CAT=nc,G=m,N=s]..abanar/XYPLD.[CAT=v,T=inf,TR=t]..abandalhar/XYPLcM.[CAT=v,T=inf,TR=t]..abandonar/XYPLMv.[CAT=v,T=inf,TR=t]..abandono/p.[CAT=nc,G=m,N=s]..aba/p.[CAT=nc,G=f,N=s]..abanico/p.[CAT=nc,G=m,N=s]..abano/p.[CAT=nc,G=m,N=s]..abarca.[CAT=nc,G=f,N=s]..abarcante/p.[CAT=a_nc,N=s,G=_]..abarcar/XYPLMDn.[CAT=v,T=inf,TR=t]..
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):238
                                                                                                        Entropy (8bit):5.303878701387402
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:SRCmRfCHc1p5XRCmGyRCHMsCHEsCHIgDsCH01S:YC2CHEp5BCmG4CHMsCHEsCHIysCHMS
                                                                                                        MD5:3AEB0F8FD6B6D47454BAA0B9600B9169
                                                                                                        SHA1:93275EA60D0FF81FD9F843E6C497AD31C4E65C31
                                                                                                        SHA-256:89258DB00F3A114028A5E19B48B1F0C9A45532D9C1DEA560FA230995AD827FC6
                                                                                                        SHA-512:9A3AEDA34DA8B58AFF3021087407276CE487376E6AED76A04684EE6DCED061BB979F5F1CDF87D71B7631D1E1895E2583B3EA8A74829C8C0220038AC1D5B951AB
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:[Dictionary]..DisplayName=Portugu...DisplayName[zh_CN]=......DisplayName[en_US]=Portuguese..DisplayName[zh_TW]=......DisplayName[zh_HK]=......DisplayName[zh_MO]=......DisplayName[zh_Hant_CN]=......
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):96131
                                                                                                        Entropy (8bit):3.3374700004900664
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:2XYinusq4vJDf21fwqbXqb/W4Dn4hdTp/0V2UDWlZ:IuUDWlZ
                                                                                                        MD5:D2611D4A4D2EE124244AFC8F1FC1381C
                                                                                                        SHA1:93D945AD84048181237A87F74FEA66BD98F782EC
                                                                                                        SHA-256:9B08E2F7B5D08CF5080FDB3938185B641BD588D84D7F19661DE0D177D73F5256
                                                                                                        SHA-512:B09F89603EB813EA4075D310137AFB259F43134C8B4C37B7D35AD79E122B710991C4EF36128FCF455AFBB67CC243A21FCE10AAF650EE9AF7F6F293508E13AFD3
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:SET UTF-8..LANG pt_PT..TRY aerisontcdmlupvgbfz.h.qj.x.......ACMPSBTELGRIFVDkHJON.ywUKXZWQ.Y.........KEY qwertyuiop|asdfghjkl|zxcvbnm..WORDCHARS -......PFX A Y 4..PFX A 0 anti [^hirs] PFSEM=anti+..PFX A 0 antir r PFSEM=anti+..PFX A 0 antis s PFSEM=anti+..PFX A 0 anti- [hi] PFSEM=anti+....PFX S Y 2..PFX S 0 des [^h] PFSEM=not+..PFX S h des h PFSEM=not+....PFX I Y 4..PFX I 0 in [^plmr] PFSEM=not+..PFX I 0 im p PFSEM=not+..PFX I 0 i [lm] PFSEM=not+..PFX I 0 ir r PFSEM=not+....PFX R Y 2..PFX R 0 re [^s] PFSEM=outra+..PFX R 0 re
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1509987
                                                                                                        Entropy (8bit):5.167365992789381
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6144:s7D69UQHPl7NDHBBl5a1JiPbTc/yaqhef/Dh+tt+ihRj1TsOrHTVEx/KvGVa:4D69UQHPl73JFqC+ihRj1nDTeKvGVa
                                                                                                        MD5:2CFF2285A8E1008BC672DC085332BA77
                                                                                                        SHA1:8FC30405C816E4CD1293372C5B6C4F703F8498C1
                                                                                                        SHA-256:70252FE4E90B96508DF53CC51BED691C4C8E2429739744539CDAC897C265FAF3
                                                                                                        SHA-512:FC7075039934E794C24472C77708C3924091FE788FFD4F996C1FB6D09D793789F6D2E7E0CC7D2E140A64EA69EB856AFF6F815C16E65F8D8A2EFE8B6693CD4894
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview: 44047....[$ao$CAT=cp,Prep=a,Art=o$G=f,N=s]..abacateiro/p.[CAT=nc,G=m,N=s]..abacate/p.[CAT=nc,G=m,N=s]..abacaxi/p.[CAT=nc,G=m,N=s]...baco/p.[CAT=nc,G=m,N=s]..abade/pb.[CAT=nc,G=m,N=s]..abadia/p.[CAT=nc,G=f,N=s]..abafante/p.[CAT=adj,N=s,G=_]..abafar/XYPLDn.[CAT=v,T=inf,TR=t]..abafo/p.[CAT=nc,G=m,N=s]..abaixar/XYPLMD.[CAT=v,T=inf,TR=t]..abaixo-assinado/p.[CAT=nc,G=m,N=s]..abaixo.[CAT=adv,SUBCAT=lugar]..abalada/p.[CAT=nc,G=f,N=s]..abalan.ar/XYL.[CAT=v,T=inf,TR=_]..abalar/XYPLv.[CAT=v,T=inf,TR=t]..abalizar/XYPLD.[CAT=v,T=inf,TR=t]..abalo/p.[CAT=nc,G=m,N=s]..abalroar/XYPLcM.[CAT=v,T=inf,TR=t]..abanadela/p.[CAT=nc,G=f,N=s]..abanadura/p.[CAT=nc,G=f,N=s]..abananado/fp.[CAT=adj,N=s,G=m]..aban.o/p.[CAT=nc,G=m,N=s]..abanar/XYPLD.[CAT=v,T=inf,TR=t]..abanar/XYPLD.[CAT=v,T=inf,TR=t]..abandonar/XYPLMv.[CAT=v,T=inf,TR=t]..abandono/p.[CAT=nc,G=m,N=s]..aba/p.[CAT=nc,G=f,N=s]..abanico/p.[CAT=nc,G=m,N=s]..abano/p.[CAT=nc,G=m,N=s]..abarca.[CAT=nc,G=f,N=s]..abarcante/p.[CAT=a_nc,N=s,G=_]..abarcar/XYPL
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):300
                                                                                                        Entropy (8bit):5.556665207493157
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:SRCpI0nI+RCHhKkuCm6LHpECHeXEaBCH2XEaBCHIsqDOXEaBCHXOXEq:YCpIACHcdCmwECHeXnBCH2XnBCHIwXnd
                                                                                                        MD5:C33D241A6FECEC8F13590C2D0627F8FD
                                                                                                        SHA1:D765D1CD696E848F59632C3FC93915AD5906F485
                                                                                                        SHA-256:1334BCD1EAB4DE1863A3B2CD23F56244EBDD38EE1AB805B8D64A696CB6B14354
                                                                                                        SHA-512:F48A31ECE7A508E70013E34BE400111A854B09E6C69D21934D9AC36FB0CD96FA58AFDE8C0DEF567E63768A4CFFE2F544ADE4053B103C530D693CDA176DA4A14A
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:[Dictionary]..DisplayName=....... (......)..DisplayName[zh_CN]=.. (.....)..DisplayName[en_US]=Russian (Russia)..DisplayName[zh_TW]=.. (...)..DisplayName[zh_HK]=.. (...)..DisplayName[zh_MO]=.. (...)..DisplayName[zh_Hant_CN]=.. (...)..
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):401960
                                                                                                        Entropy (8bit):4.558151627885744
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:kFgjG6GjHShChaQDG8Hx2PTr0GGUn1P8J804NUN4xIpBBMBJBtNUtxIcXxXcxXHZ:k7IgGh0xPvAIy+o6Plq
                                                                                                        MD5:4D03BD1DDFAB38554940BC4F65AFA7B1
                                                                                                        SHA1:5592A37A94803308B3774F08488E0CD18EDC4F1A
                                                                                                        SHA-256:4C232A7BDA5BDED2BD20611FC07429E708A4D152F77C6B286FD5F311F98D9CB4
                                                                                                        SHA-512:C218FF7CBADD4AFC51C9302191851B0E5DC06F64B186410BD565A111499B99CB0FF7283DF387D18178B9177296274DA3E396F0AFF114EFC132C1470E1D71B588
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.SET UTF-8..FLAG num....# This Russian dictionary is packaged to .oxt in 2011,2013, 2014, 2015 and converted..# to Hunspell format by Yakov Reztsov in 2011 from..# http://sourceforge.net/projects/seman/ (http://www.aot.ru) ..# License: LGPL v2.1...# Verion: 0.4.0....TRY ...................................KEY ................................|....WORDCHARS -.'`....BREAK 0....FORBIDDENWORD 12......NOSPLITSUGS..MAXNGRAMSUGS 2..ONLYMAXDIFF..MAXDIFF 0....ICONV 2..ICONV ' ...ICONV ` .....MAP 1..MAP ......REP 10..REP . ...REP . e..REP .. ...REP . .....REP . ....REP .. ...REP . .....REP .. ....REP ... ......REP .... ........PFX 9 Y 49..PFX 9 0 ...... ...PFX 9 0 ...... ...PFX 9 0 .... ...PFX 9 0 .. ...PFX 9 0 ... ^[.]..PFX 9 . .... [.]..PFX 9 0 ..... ^[.]..PFX 9 . ...... [.]..PFX 9 0 .... ...PFX 9 0 .... ...PFX 9 0 ....... ...PFX
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):8783763
                                                                                                        Entropy (8bit):4.258625635365265
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:49152:EwcTmNH16zp3/g28fwPW7TCQVkppu0AI9CmbE+rxab1rPsy1B/Rwh4N2LxDifC3Y:P
                                                                                                        MD5:A8D3AA84A0808095D832C3BF01B4980B
                                                                                                        SHA1:7B5E0453CCAB972CFDAA25EFF7E6B99567C4ECF2
                                                                                                        SHA-256:6FCC810C2E81E41919D3E584D01CF5C9315182B7197188E374E0E55AB49C764B
                                                                                                        SHA-512:6E9F6489427DA1D9EF3D6E678EB7880916E4FD9F050C50C566A40B65413944D0373E26E96E93302A36C58E358D03C1D9B5B322A3A62603396BA6F7452F9911EC
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.380215..LibreOffice..OpenOffice..OpenOffice.org..P.S............/32......................................../50................................/35.................../32.............................................../46...............................................................................-....................-..................-..................-..................-..................-...................-..................-................-.................-............................................................................................................
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 text
                                                                                                        Category:dropped
                                                                                                        Size (bytes):102
                                                                                                        Entropy (8bit):4.782068887631375
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:BD1rWVEWVsIGwKi+BrWmdlvhXVJ1rWCmvchM:t1CVKIy3Cmb5Xj1C1H
                                                                                                        MD5:5914D3A9EC35CADD79B2283D070FC476
                                                                                                        SHA1:A201D7D6FE1875461963448AF8155FBFDD37AE59
                                                                                                        SHA-256:CB68E1B33AC43717773D43ABFF1E20B869EF3AFA7045693CFBB328407C1CDA8E
                                                                                                        SHA-512:CB5A9005DAE217312F303DB8F81A22B3953612CD6949EEEE348D7FC8A4A43FE9776D486DABB7F404D00EF06367E7391E6DD50871E50002F35490D6E4F4AD9F42
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:[Dictionary].DisplayName=Thai spelling dictionary.DisplayName[en_US]=Thai.DisplayName[th_TH]=...
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 text
                                                                                                        Category:dropped
                                                                                                        Size (bytes):71
                                                                                                        Entropy (8bit):3.698502284938137
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:1Yg9wFEgg9sFnWdGvgNgg9sFnX:1Yg9wIkn9gNHknX
                                                                                                        MD5:49170FE0A0425D4F0F8BA552062CBBF4
                                                                                                        SHA1:99C4D5C4D44DC49686F470E09CE158C387E69F2E
                                                                                                        SHA-256:A4081234266AC3B850CB80748C597445D5000797290F707AFE7953F3C86FE363
                                                                                                        SHA-512:09982550E0781AE4AB5A865C1A409F84B300A5A8A0AEEB0384D18D554AE8FC26385D0261E8FE12743D3D284B208A88922603916C504F1E0A253F18D911B334F8
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:SET UTF-8..REP 4.REP .. ..REP . ...REP . ..REP . ..
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2047887
                                                                                                        Entropy (8bit):3.6608924182599725
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12288:cZemkPAv+ayQV+xFMUwV7neHWf8DfoXplY52g7eucxPkjJeS+EsdkVeN/DQkaJaq:R
                                                                                                        MD5:52A9CED875E8DF19D8C7BE03A12707F4
                                                                                                        SHA1:E017C6EF7458C5BB13A9C23BED9D6A19B66D4E10
                                                                                                        SHA-256:E99AE34A607F7C65B94F360B092AAABA0838C28C285531E76BA96DC2A415D250
                                                                                                        SHA-512:C9564907FAC680DBBD2A4275A52233D5094236E321BD9BA33BE26270129495025342CBEA0D21197A511ED719CEEEBCBFAD10B246ED8839BBDFADAD31D5837E0E
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.83973................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):135
                                                                                                        Entropy (8bit):5.1569571798708855
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:BERrWHigE9iIVHrWHcjw+PFHrWmfzIgyhBn:SRCHiggRCHS1ZCmfzuhB
                                                                                                        MD5:3E0D0BDB7B8348605252AFF62494C658
                                                                                                        SHA1:A610B9067DB5A87A7989760B1A9064B94E80F305
                                                                                                        SHA-256:CA469677A9D777F1CEA6DF2E1B7C54198A2E1AAAD6A536670F6EDE561AAFCD93
                                                                                                        SHA-512:4260D1B2B8C5B7FA9CC501A7F99C8E6E508FCBF43697BC9F5D1C5EE7A374D43B79D44E48AA3EB25D9BCDCB5E4D2C1CDDE0241788B56966721860EC8FA7104C7D
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:[Dictionary]..DisplayName=Ti.ng Vi.t (Vi.t Nam)..DisplayName[zh_CN]=... (..)..DisplayName[en_US]=Vietnamese (Vietnam)..
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 text
                                                                                                        Category:dropped
                                                                                                        Size (bytes):788
                                                                                                        Entropy (8bit):5.503330728178576
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:565wBoSRXkFyoByqDpeo0mTAmZm3YvnsRIPrF3FKM:565JShkFyoBxKmTAmgynsRCR1V
                                                                                                        MD5:EB3F629ED55D9DAAD1770ADE24F23EAB
                                                                                                        SHA1:F68977B4DF9F02AADFA4334EC87E0778E0FB402E
                                                                                                        SHA-256:B58B31BA3CFBF1C5A3730F2CCEB8652604180770020F291D2CF6C6FECC9721F4
                                                                                                        SHA-512:CD86F0734AFDDB943396916D17C8C972B6B420C9741C27CD378ECF7E0040093A5277F268ED7FC1E8BBB9E647ED0F617644C6CA82AB2A342BDE3125E80DF0167E
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:SET UTF-8.TRY naohiugtcedmylrbvskpxqfjwzNAOHIUGTCEDMYLRBVSKPXQFJWZ-..MAP 18.MAP a..................MAP A..................MAP d..MAP D..MAP e............MAP E............MAP i......MAP I......MAP o..................MAP O..................MAP u............MAP U............MAP y......MAP Y......MAP ...a....MAP ...e....MAP ....y.....MAP u.o.......REP 18.REP dz d.REP ch tr.REP d gi.REP f ph.REP g gh.REP gh g.REP gi d.REP j g.REP ng ngh.REP ngh ng.REP ou uo.REP ou ...REP uo ...REP s x.REP tr ch.REP x s.REP w qu.REP z d.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 text
                                                                                                        Category:dropped
                                                                                                        Size (bytes):39852
                                                                                                        Entropy (8bit):4.924390993598409
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:dLYJLjF5EiwnVUYN/RpI8LHNpxiVm7EexjegRlB7O4k:dSk5V/xRpVLHNpxCm7pje+Bi4k
                                                                                                        MD5:F61131188ED253283AA6697F8F92371A
                                                                                                        SHA1:4E44B8CD1AF351739CBEEC484238C6F440C20AE3
                                                                                                        SHA-256:21D59C8385D2AC8D708BC5DFE83B62753D7769A8B2C9C38D319CE5C57BFBA0C7
                                                                                                        SHA-512:61CA888BCEF552A4448761DD6A459512CD588FF806524107A65320F99470F67265F66917BCE239EB4F76D584133F9435DA8BAE9123A481CAD0E2B29367D38010
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:6631.ABC.ASCII.GIF.HCM.HK.HTML.H.ND.JPEG.LHQ.Nguy.n.N.ng.PDF.PNG.Phan.RAM.TCVN.TV.Telex.Tp.UBND.URL.Unicode.VIQR.VISCII.VN.VNI.a.ai.am.an.ang.anh.ao.au.ba.bai.ban.bang.banh.bao.basoi.bay.be.bem.ben.beng.beo.bi.bia.bin.binh.bi.n.bi.ng.bi.c.bi.m.bi.n.bi.ng.bi.t.bi.u.bi.n.bi.n.bi.u.bi.n.bi.t.bo.bom.bon.bong.boong.bo.ng.bu.bua.bung.bu.n.bu.ng.bu.t.bu.t.bu.i.bu.m.bu.n.bu.ng.bu.i.bu.c.bu.t.b..b.i.b.m.b.n.b.ng.b.nh.b.o.b.u.b.y.b..b.c.b.ch.b.i.b.m.b.n.b.ng.b.nh.b.o.b.t.b.u.b.n.b.ng.b.u.b.y.b..b.i.b.o.b..b.m.b.n.b.o.b..b.c.b.n.b.ng.b.o.b.p.b.t.b..b.n.b.nh.b.u.b..b.a.b.m.b.nh.b.u.b..b.ch.b.m.b.nh.b.t.b.u.b..b.i.b.m.b.n.b.ng.b..b.c.b.i.b.n.b.ng.b.p.b.t.b..b.i.b.m.b.n.b.ng.b..b.m.b.ng.b..b.a.b.i.b.m.b.n.b.ng.b..b.a.b.i.b.n.b.ng.b.p.b.t.b.m.b.n.b.ng.b..b.nh.b.u.b.m.b..b.i.b.m.b.n.b..b.a.b.ng.b.u.b..i.b..m.b..n.b..ng.b..u.b..c.b..m.b..
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):160
                                                                                                        Entropy (8bit):4.606673848719289
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:jWECQWv/27IAIkiBAdh0hA/aNhR7Vf1RWaOXXAtzAdEI2aR7Vn:/T6iIAZcQ+hA/8rROXQB5Qp
                                                                                                        MD5:901AE8E36A210522F952BCE8E01E91E3
                                                                                                        SHA1:C4AE1A8AF5950A9A7B0A7EDB808F6A2ADFF41414
                                                                                                        SHA-256:EE694B14B866971A3E11351E0F3AE2D47D9946168D42E008E8917F71A4FA8595
                                                                                                        SHA-512:0B030212710C6029C25463334AE55242698C57FE87A61757E3AA74B3F3A307BD72CAA24AEC2240153141195359BBFD8A497A868934A60B8300A40C2F18E148EE
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:[Thesaurus]..SupportedLocales=de de-DE de-AT..SupportedLocaleDescNames=Deutsch|Deutsch (Deutschland)|Deutsch (.sterreich)..FolderDescName=Deutsch (Deutschland)
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (1773), with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):18670807
                                                                                                        Entropy (8bit):4.931120711922678
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:49152:OydaQzpbD6DQGoNuQFx76deOehPIpTsXQoMLurFyOcD2XUDd7uN5boF5u1hmp17g:aY
                                                                                                        MD5:2A5E1342A2516C13EA2AC697D4922E18
                                                                                                        SHA1:AED1EDC1ADB095A685D2CDB3ADCFC3EA5F3F42A5
                                                                                                        SHA-256:A7F395E662FC38CA881E313E5870E41008974565267006AE63670C0A68ED6D1C
                                                                                                        SHA-512:C42C12C6424391AD07955EF7B666E9BAA4E5DFCF1D25E34EEF9CE00C694A3E7A583476B99A8C95306F792C901BD80231F53FC169CF7ABD1A4785543FF016827B
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:UTF-8.."|1..-|" (Einheitenzeichen)|in (Einheitenzeichen)|Zoll|Einheit (Oberbegriff)|Ma. (Oberbegriff)|Ma.einheit (Oberbegriff).."grobe betrachtung"|1..-|"grobe Betrachtung"|Makroskopie (fachspr.)|mit dem blo.en Auge erkennbare Strukturen..#|1..-|#|Gartenzaun (ugs.)|Lattenzaun (ugs.)|Rautenzeichen..$|1..-|$|Dollar|Devisen (Oberbegriff)|finanzielle Mittel (Oberbegriff)|Geld (Oberbegriff)|Kapital (Oberbegriff)|Valuta (fachspr.) (Oberbegriff)|W.hrung (Oberbegriff)|Zahlungsmittel (Oberbegriff)..%|1..-|%|Prozent|v. H.|von Hundert|Einheit (Oberbegriff)|Ma. (Oberbegriff)|Ma.einheit (Oberbegriff)..&|1..-|&|Et-Zeichen|Firmen-Und (ugs.)|kaufm.nnisches Und (ugs.)|Kaufmanns-Und (ugs.)|Kaufmannsund (ugs.)|Und-Zeichen|Letter (Oberbegriff)|Schriftzeichen (Oberbegriff)|Symbol (Oberbegriff)..'|1..-|' (Einheitenzeichen)|Fu.|Einheit (Oberbegriff)|Ma. (Oberbegriff)|Ma.einheit (Oberbegriff)..'n guten!|1..-|'n guten! (ugs.)|gesegnete Mahlzeit|guten Appetit|guten Hunger (ugs.)|hau(t) rein|lass es di
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 text, with CRLF, LF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1941673
                                                                                                        Entropy (8bit):5.032510765144642
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24576:xAguFr3QO1dcYxoFqL0ZFrhb2hc+nzYNs06JDcD:ceYx8rhj
                                                                                                        MD5:26DB63F1EFE32F6A11A801563900E2C2
                                                                                                        SHA1:674DCC759C7D43158585F9CA7E56741649483D9C
                                                                                                        SHA-256:446E02F24E62391B2713908CE8D6D4E8D490F5D3D79FEAD8632178FB5B27D5E6
                                                                                                        SHA-512:2BDA6F99CC99495DB9CFE642DCD8BF41FD6A2743B8E8D22C6C89C04430C2BC826ACD847C949D562BDC424B822C9C4C752484EC4EAC74D5D81D598883376912A7
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:UTF-8..86279."|7."grobe betrachtung"|130.#|242.$|302.%|499.&|602.'|792.'n guten!|893.'ne|1046.'nen|1072.'nen ast lachen|1101.(|2332.)|2378.*|2426.-|4812387.-|4812406.-|4827554.-|4827644.-|4827710.-d.mmerung|2627.-niederlassung|2838.-verschnitt|2899.-welle|3052.... f.r die reise|3208....betont|3331....fimmel|3538....halber|3631....lastig|3804....leidenschaft|4011....malig|4193....man|4255....manie|4433....marathon|4525....sucht|4803....s.chtig|4895....trieb|4932....wahn|5024....zwang|5115.0|5207.00|5241.007|5909.1. gesetz von gay-lussac|5934.1. januar|6081.1. j.nner|6175.1. mai|6270.1. t.rkenkrieg karls vi.|6395.1. weihnachtsfeiertag|7016.1. weihnachtstag|7111.1/min|7201.10-cent-st.ck|7361.10-pfennig-m.nze|8242.10-pfennig-st.ck|9126.10-tage-krieg|10010.10.000 m.|10610.100 kg|10862.100 liter|10963.100 mal 100 meter|11067.100-stunden-krieg|11326.10000|11836.12|11874.13|11915.14. feber|11963.14. februar|12025.15 minuten|12089.18,03 jahre|12565.1888|13082.193|13174.1a|13272.2,71828
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (362), with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):537
                                                                                                        Entropy (8bit):4.91980741842062
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:/T6Gj6BurICUuiR6Beu8SRfV9Q+1Q7NtOKHNkYjkHu4cJ1AJZLKg0Q6mEtzVauK1:GG1MSe0XHQ7NxHNnjbs0pouKb99SprXq
                                                                                                        MD5:244711C80560B7C283AA76D4D9837432
                                                                                                        SHA1:26208020D7701C8F6BF1786FD4BCC6C340AA6CD9
                                                                                                        SHA-256:743FE5B080FD7EEC55744D57FCB8597C08F0BDCE3F2F7A04BEC2CC3073A584DB
                                                                                                        SHA-512:43CF0295D09218B646DB113C80DF0426B6CF5F60398FCF06C6D10B99A78437D80BB8C371C2C34E9C5997A74054B8D5C82DE019242CA480D69C463505E07ADB9D
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:[Thesaurus]..SupportedLocales=en-GB en-US en-PH en-ZA en-NA en-ZW en-AU en-CA en-IE en-IN en-BZ en-BS en-GH en-JM en-MW en-NZ en-TT..SupportedLocaleDescNames=English (United Kingdom)|English (United States)|English (Philippines)|English (South Africa)|English (Namibia)|English (Zimbabwe)|English (Australia)|English (Canada)|English (Ireland)|English (India)|English (Belize)|English (Bahamas)|English (Ghana)|English (Jamaica)|English (Malawi)|English (New Zealand)|English (Trinidad y Tobago)..FolderDescName=English (United Kingdom)
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (447), with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):18948443
                                                                                                        Entropy (8bit):4.58343717075651
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:98304:7OJZ0hg16wNNz/uX8105Dmn7gIehzjQDy/199pCviQ3jQ+cmIdlCGLkS0mVfs8:v
                                                                                                        MD5:20272429040C0AA15AA786ECA3F8C57E
                                                                                                        SHA1:2670C94F56156CCAF04155213D04AAF1D4AC1C04
                                                                                                        SHA-256:42C50F41B0F12E20CF0759C7D6F01F31917310460F81F00172C32E2136A40C94
                                                                                                        SHA-512:A67A23A9C989106903E11B57F17BD8EBB3E5F9120254603B49000DD1E58B63D47C798E776FF811047DAB45A8DC930C0A868F6D427AD515DCE0024958C6A736DB
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:UTF-8..'s gravenhage|1..(noun)|The Hague|'s Gravenhage|Den Haag|city (generic term)|metropolis (generic term)|urban center (generic term)..'tween decks|1..(adv)|between decks...22|1..(noun)|twenty-two|firearm (generic term)|piece (generic term)|small-arm (generic term)...22-calibre|1..(adj)|.22 caliber|.22-caliber|.22 calibre|diameter|diam (related term)...22 caliber|1..(adj)|.22-caliber|.22 calibre|.22-calibre|diameter|diam (related term)...22 calibre|1..(adj)|.22 caliber|.22-caliber|.22-calibre|diameter|diam (related term)...38-caliber|1..(adj)|.38 caliber|.38 calibre|.38-calibre|diameter|diam (related term)...38-calibre|1..(adj)|.38 caliber|.38-caliber|.38 calibre|diameter|diam (related term)...38 caliber|1..(adj)|.38-caliber|.38 calibre|.38-calibre|diameter|diam (related term)...38 calibre|1..(adj)|.38 caliber|.38-caliber|.38-calibre|diameter|diam (related term)...45-caliber|1..(adj)|.45 caliber|.45 calibre|.45-calibre|diameter|diam (related term)...45-calibre|1..(adj)|.45 caliber|
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with CRLF, LF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3046420
                                                                                                        Entropy (8bit):4.9723305478106035
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:49152:/mS3VQ17yMrOmyTZqS7+b3+918IFo5bo1VqbIt2dPMPbp:D
                                                                                                        MD5:5D44671943055F4959B0F7098EE6DA44
                                                                                                        SHA1:FE04C6BCEA976AC5E488295C0F9F76912265F70F
                                                                                                        SHA-256:5827FCA24059F222AB96C46AB5A94D389615C5A0CA9FFE32DEC81C8FBB32A983
                                                                                                        SHA-512:2D0333A87F6DE7FEBE9143D5630470C22F8BB81F56CF1B4ED696333641049942EDC2BFFA0A7F769A5C3EECC1B082EA6286B3B58D59B85C22B93568775CD59EDC
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:UTF-8..145866.'s gravenhage|7.'tween decks|139..22|176..22 caliber|358..22 calibre|445..22-calibre|271..38 caliber|706..38 calibre|793..38-caliber|532..38-calibre|619..45 caliber|1054..45 calibre|1141..45-caliber|880..45-calibre|967.0|1228.1|1346.1 chronicles|9920.1 esdras|9990.1 kings|10047.1 maccabees|10102.1 samuel|10169.1-dodecanol|1466.1-hitter|1527.10|1611.10-membered|1711.100|1770.1000|1899.10000|2053.100000|2119.1000000|2188.1000000000|2270.1000000000000|2350.1000th|2498.100th|2549.101|2609.101st|2682.105|2739.105th|2797.10th|2854.11|2898.11 november|3310.11-plus|2992.110|3073.110th|3130.115|3187.115th|3249.11th|3398.12|3445.12-tone music|3553.12-tone system|3683.120|3813.120th|3938.125|3999.125th|4066.12th|4130.13|4176.130|4303.130th|4365.135|4426.135th|4494.13th|4558.14|4607.14 july|5006.140|4707.140th|4767.144|4827.145|4877.145th|4943.14th|5137.15|5186.15 august 1945|5618.15 may organization|5715.15 minutes|5900.150|5282.150th|5341.1530s|5401.155|5490.155th|5555.15th|5988.16
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (464), with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):669
                                                                                                        Entropy (8bit):5.005046235593969
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:IOLNq5PD2OwZXTpyJ0M7qJ7JcWRpRkHx3mppUGT1GVSOjJRCedSWAFz0e:ZLNq5b11aS3aIH4H
                                                                                                        MD5:010996AF46F2578478F26E9DF58BB1B0
                                                                                                        SHA1:3EBE9B0416C1B79A9B8A2532A3A90EC91EE321A0
                                                                                                        SHA-256:A9A7C99959D93C4AEE5A6D85460C86A100B5FFD30F5A1B39CE19E0736BF6E777
                                                                                                        SHA-512:88E96DBD23E397B196C4AEC057145BCB20CC2DD743436014E1EAF8ABF225ADF7DCBE4FBB1F6AE21513955FBF2B8E18CF3DEC67EC27830925BEBA781697937E23
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.[Thesaurus]..SupportedLocales=es-AR es-BO es-CL es-CO es-CR es-CU es-DO es-EC es-ES es-GT es-HN es-MX es-NI es-PA es-PE es-PR es-PY es-SV es-UY es-VE..SupportedLocaleDescNames=Espa.ol (Argentina)|Espa.ol (Bolivia)|Espa.ol (Chile)|Espa.ol (Colombia)|Espa.ol (Costa Rica)|Espa.ol (Cuba)|Espa.ol (Rep.blica Dominicana)|Espa.ol (Ecuador)|Espa.ol (Espa.a\, alfabetizaci.n internacional)|Espa.ol (Guatemala)|Espa.ol (Honduras)|Espa.ol (M.xico)|Espa.ol (Nicaragua)|Espa.ol (Panam.)|Espa.ol (Per.)|Espa.ol (Puerto Rico)|Espa.ol (Paraguay)|Espa.ol (El Salvador)|Espa.ol (Uruguay)|Espa.ol (Republica Bolivariana de Venezuela)..FolderDescName=espa.ol
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2991644
                                                                                                        Entropy (8bit):4.491984799169643
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12288:uM0U6t4xp6cLdbfzp4bjgCrcklSFRb1p+EGwdiprki4RI781Evlqohw98M7ySi56:P4ctpKqSTJCi6HaxijUPbd/6z4I
                                                                                                        MD5:F0FD35A8D884CCEADB3CAE3A23ADF8FA
                                                                                                        SHA1:6C8E35C230948F0F0FDB3BD64DD1D54ECB6EE880
                                                                                                        SHA-256:35174251341C26479219A1B52C1CA76116F2C8DDE9D948C4590FC088110218E2
                                                                                                        SHA-512:EC701B23FBAE2BCF4FC652AEAD588E6CB1F6AD09A9201D6B2629CF0AE6D1D90AE74D2AD3A04A781B71D4B20797D77239414D819EDB952ED0F987CB6412BDE36D
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:UTF-8..al.|1..-|Dios|Todopoderoso|Jehov.|Alt.simo..alt.simo|2..-|Dios|Todopoderoso|Jehov.|Al...-|Yahv.|Jehov.|Dios|Se.or|Creador|Padre|Todopoderoso..antiguo testamento|1..-|Biblia|Sagrada Escritura|Nuevo Testamento..a bocajarro|1..-|a quemarropa|bruscamente|directamente|sin rodeos..a dios gracias|1..-|afortunadamente|felizmente|por fortuna|gracias a Dios..a distancia|1..-|aparte|lejos|apartado|separado..a espaldas|1..-|atr.s|detr.s..a excepci.n de|2..-|aparte|a salvo|excepto|menos..-|salvo|excepto|menos|aparte|fuera de..a gusto|1..-|ad l.bitum|a voluntad..a la vez|1..-|al un.sono|un.nimente..a m.s|1..-|am.n|adem.s..a medias|1..-|empantanado|estancado|interrumpido|parado|paralizado|colgado..a ojo|1..-|aproximado|aproximativo|inexacto|impreciso|m.s o menos..a posteriori|1..-|despu.s|posteriormente|luego..a priori|1..-|antes|anticipadamente|de antemano|con antelaci.n|con anterioridad|previamente|por lo que precede..a prop.sito|3..-|ad hoc|ex profeso..-|expreso|expres
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 text, with CRLF, LF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):374030
                                                                                                        Entropy (8bit):4.875508201212322
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6144:4FRjI9/r/I9kU9hrMyYz7YXzohvGdVAs7H/RW/7xAl24W0Bnaaje2q8snBU+W:x0nQvG975Gxz4W0BnavQsnBUP
                                                                                                        MD5:F2329B77BE9EA6AC28BD678F1CDF0409
                                                                                                        SHA1:3446AF8B2A47BDE35C3A577EEB775A1CB0A9364A
                                                                                                        SHA-256:A8EC476F373ED8231A11048B0B2AE2BDD51B19565B40AE624D3A605DB5B1F61D
                                                                                                        SHA-512:6647604D6876B54B5496FDBBD8F576A222D8BD350870DB99962A6E1B46E14A6D584C4B845559FE5B165A01207C95AC458DAC55A7FE40BB6ACE18FF8126E01891
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:UTF-8..21846.a bocajarro|225.a dios gracias|292.a distancia|367.a espaldas|416.a excepci.n de|448.a gusto|538.a la vez|575.a medias|641.a m.s|614.a ojo|717.a posteriori|785.a priori|834.a prop.sito|947.a quemarropa|1076.a salvo|1143.a ultranza|1194.a voluntad|1268.ababa|1305.ababol|1367.abacera|1521.abacero|1737.abacer.a|1602.abacial|1835.abacora|1900.abacorar|1967.abac.|1471.abad|2010.abada|2066.abadejo|2121.abadengo|2222.abadiato|2287.abad.a|2358.abajadero|2429.abajar|2536.abaje.o|2666.abajo|2700.abalanzar|2724.abalanzarse|2915.abalaustrado|3022.abaldonar|3053.abalear|3202.abalizar|3250.abalorio|3289.abanderado|3441.abanderar|3586.abanderizar|3694.abandonado|3727.abandonar|4109.abandonarse|4425.abandono|4857.abanicar|5344.abanico|5400.abaniqueo|5516.abano|5613.abanto|5656.abaratamiento|5761.abaratar|5845.abarca|6203.abarcamiento|6348.abarcar|6409.abarloar|6631.abarquillar|6689.abarrado|6745.abarraganado|6789.abarraganamiento|6847.abarraganarse|6980.abarrajarse|7113.abarrancar|
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):264
                                                                                                        Entropy (8bit):4.978779952200517
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:/T68xHx4+EQ+jzAzEvxc/oTTVTndwhQnqkAB:G8xHxbU4EvC/wTDQym
                                                                                                        MD5:FA7300C5452BCE7B3A064B5A6CEA8081
                                                                                                        SHA1:57FC614B15594C09563B8B65362893DA8BA594C0
                                                                                                        SHA-256:22047F684BA2DCC1A6DB2FB0B9E010036DE84CE89E0F9702615C3C4F1D3BCC67
                                                                                                        SHA-512:25A1E30279271A009F88D50B6A119347E3A0FB47465D9E487C5CA0F3F4A529042E099664DB9AD9E2E1E4A566643637D18A54A24BA1525114C7543895A169A5FE
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:[Thesaurus]..SupportedLocales=fr-FR fr-BE fr-CA fr-CH fr-MC fr-LU..SupportedLocaleDescNames=Fran.ais (France)|Fran.ais (Belgique)|Fran.ais (Canada)|Fran.ais (Suisse)|Fran.ais (Principaut. de Monaco)|Fran.ais (Luxembourg)..FolderDescName=Fran.ais (France)..
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (1283), with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4740000
                                                                                                        Entropy (8bit):4.582572723811192
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24576:aZ3YekG3BwZj0JK7X3yXSBNidZUjvp8uArM0OAe9i11eF3v00ToZJIKPoh:c3YeQYB1c0FC
                                                                                                        MD5:A0960F8534CEDD7CB611BB406849ADCD
                                                                                                        SHA1:DB1C0911EA18F0A8600CAF5B210B4D64389A839F
                                                                                                        SHA-256:A3430BB1313F0F04CF39B03BA2782F0F7DE2CCA3E9B8CE4EC05C04273AED6427
                                                                                                        SHA-512:545AA759662B2A2BD67018756A75C8723D2E46125D7B21E6CE947B6E9A2495A7B56B34344C0158317CEAA1CF3189DBC089F85380E87F9032D866BE25B4A9D739
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:UTF-8...|1..(Preposition)|chez|dans|parmi..abaca|1..(Nom)|chanvre|ch.nevi.re|filasse|jute..abaissable|1..(Adjectif)|abattable|inclinable..abaissant|1..(Adjectif)|avilissant|humiliant|mortifiant|d.gradant|vexant|honteux|.crasant|blessant..abaiss.|1..(Adjectif)|avili|rabaiss.|d.consid.r.|diminu.|d.chu|disqualifi.|discr.dit.|d.valoris.|d.valu...abaisse-langue|1..(Nom)|spatule|manche..abaissement|1..(Nom)|d.cadence|diminution|humiliation|affaiblissement|amollissement|amoindrissement|abattement|affaissement|d.p.rissement|d.clin|baisse|d.cr.pitude|agenouillement|g.nuflexion|prosternement|inclinaison|aplatissement|aveulissement|avachissement|avilissement|r.duction|soustraction|d.croissance|retranchement|abr.gement|d.valorisation|d.valuation|amenuisement|amincissement|amaigrissement|d.pr.ciation|fl.chissement|courbure|flexion|mortification|d.gradation|vexation|honte|confusion|affront|avanie|prosternation|rabaissement|r.trogradation|r.gression|retrait|servit
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 text, with CRLF, LF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):646237
                                                                                                        Entropy (8bit):4.946374569317092
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12288:ZvmJ73EOWN/ATnHYzLNL9dLTI21zPEpNrhM1OWr:ZobTHYzBL9F/PEpNhMEA
                                                                                                        MD5:A5C20CDAC0EEF69398EA78549F534B86
                                                                                                        SHA1:05C82E598ED8FE4C5CC10B180401B64A6D347836
                                                                                                        SHA-256:7197D67C60C408A861A00A03DF30E69573E15C6D62905785AC7546030E69CAF6
                                                                                                        SHA-512:B5A83434DC58A6F8438668A2F160FAB2813945DC09A98B5FC13AADA8CA8E4C47046DDC2346D1E89415026CB80B6F04E61492A04427D9160150750C3DBA8AD212
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:UTF-8..36162.Afrique|138477.Amati|219076.Am.riques|228654.Ang.lus|260902.Antarctique|279671.Arctique|342323.Ascension|375994.Asie|377929.Australie|454632.Ave|476962.C.E.G.|800904.Cosmos|1138957.C.sar|814957.Eurasie|1919802.Europe|1919912.Galaxie|2241264.K.O.|2818717.Monde|3119074.Moyen .ge|3154579.Nativit.|3179054.No.l|3209748.O.K.|3276694.Oc.anie|3263526.Or.mus|3304950.Pater|3405149.R.E.R.|3999836.S.A.V.|4152869.Stradivarius|4334504.Terre|4453802.Univers|4607191.V.T.T.|4728394.X|4732789.a contrario|75343.abaca|44.abaissable|94.abaissant|141.abaisse-langue|363.abaissement|403.abaisser|1099.abaiss.|243.abajoue|1487.abandon|1512.abandonne|2358.abandonner|2741.abandonn.|2427.abaque|3381.abasourdi|3437.abasourdie|3839.abasourdir|3941.abasourdissant|4231.abasourdissement|4437.abats|4709.abattable|4746.abattage|4782.abattant|4830.abattement|4873.abattis|5789.abattoir|5826.abattre|5886.abattu|6753.abbatial|7389.abbatiale|7432.abbaye|7486.abbesse|7824.abb.|7565.abc|7866.abc.s|7900.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):116
                                                                                                        Entropy (8bit):4.859011199489887
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:1eCQWv/jIGv3VVVBAdh01KYj3HKB2qAdEIVj3HKM:IT6jp3V9Q+1K4C2qw3
                                                                                                        MD5:37DC4FA078C213E1771F7847AA3050B1
                                                                                                        SHA1:2B0579C5E52209E8ED9926240C6DD038834558A2
                                                                                                        SHA-256:61FA2F2D520B537EB00DD0225593D77FB4ACC2203E3070E4B179C705FF039AA9
                                                                                                        SHA-512:C616AE72FFDB4E85EE8548D39206C0259CECE1E30619B9A3387D11F19B3E2DC3D28C9A9C80FF08DDE8ADA8672398B8D11331C5173ED20DB9F24BA83A104BC2FF
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.[Thesaurus]..SupportedLocales=pl-PL..SupportedLocaleDescNames=Polski (..lska)..FolderDescName=Polski (..lska)
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (317)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2565496
                                                                                                        Entropy (8bit):4.912677815367738
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24576:lHVb6LiOaXPGWgLPeCDWxNar7sNdW+JOWAIa7uY1cwziy6ZB:lHVbvbPQyeWxBW+JOFIfla6ZB
                                                                                                        MD5:039CBEE7DFB27C78F29950A754450EA3
                                                                                                        SHA1:209FD1DEECF8A8D5ABF89FE688002D5253972E82
                                                                                                        SHA-256:F8A7A03D1C4B36A0EABB6EB1BAA5B784B23CADDDDEE1EE7D74C2651BE373181E
                                                                                                        SHA-512:22EFE046FFC122B1019E12CDF030238483C0A33CD80CCE014795123F506F2533EAE02CB00C315BF5AE3CA85DCBEB72357E67CC00C9E0F21E2EB027EA1BE1D3D0
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:UTF-8.a|3.-|A.-|gisis|la|heses.-|i|(ksi..kowo) natomiast|oraz|(ksi..kowo) tudzie.|(ksi..kowo) za..abakus|2.-|(rzadziej) abak.-|liczyd.o|maszyna licz.ca|arytmometr.aba.ur|1.-|aba.ur|ampla|klosz|os.ona|lampion.ABC|2.-|(rzadziej) abc.-|abecad.o|(rzadko) alfabet.abderyta|1.-|abderyta|g.upiec|ignorant|g.uptas|nieuk|laik|ciemniak|g.upek|pacan|g.upi|ka.muk|p..g..wek|przyg.upek|przyg.up|kiep|prostak.abdominalny|1.-|abdominalny|brzuszny.abdykacja|1.-|abdykacja|rezygnacja|dymisja|zrzeczenie si..abdykowa.|1.-|abdykowa.|zrzeka. si.|rezygnowa.|wyrzeka. si.|zrzec si.|zrezygnowa..abecad.o|2.-|alfabet.-|ABC|(rzadko) alfabet.aberracja|1.-|aberracja|anomalia|nieprawid.owo..|wada|odchylenie|niepoprawno...aberracyjny|1.-|aberracyjny|anormalny.abiogeneza|1.-|abiogeneza|samor.dztwo.abiogenny|1.-|abiogenny|samorodny.abiotyczny|1.-|abiotyczny|nieo.ywiony.abisal|2.-|(rzadziej) abysal.-|strefa g..binowa.abiturient|1.-|abiturient|maturzysta|wychowanek|absolwent.abitur
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 text
                                                                                                        Category:dropped
                                                                                                        Size (bytes):466991
                                                                                                        Entropy (8bit):5.152804563401972
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12288:a7sfy6LxmgQmLyCtEPgO39h1zEcImeIyKkVL/MnElZ:t64+8yCtpcI/EElZ
                                                                                                        MD5:0F589BCA13C836CACB9A51D85124E9B3
                                                                                                        SHA1:3033A8C02CB951A732E2E4666F29079DFDAFBF5C
                                                                                                        SHA-256:7E50B49CFFF9D451586A932FE133AEC380DB8C30627B499EE1AD4B70D09C05B6
                                                                                                        SHA-512:6176576206C70C105FD1BFD87BC8B480D6516D8B28F354BB929DE106070A8F386541F1F059DEC9D3CCFC6134CFC06C9BB3270F7EB0EDFC1232D9606F7494CECD
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:UTF-8.26361.ABC|221.Adamostwo|5256.Adamowie|5289.Adrianostwo|9072.Adrianowie|9111.Adriatyk|9158.Afganiec|11054.Afga.czyk|11089.Afrodyzje|12050.Afryka|12204.Afrykaner|12279.Afrykaniec|12307.Afrykanin|12472.Albion|22773.Aleksandrostwo|23572.Aleksandrowie|23620.Alfredostwo|24159.Alfredowie|24198.Alt|26345.Ambro.ostwo|29659.Ambro.owie|29701.Ameryka|29919.Ameryka Centralna|30268.Ameryka .rodkowa|30326.Amerykaniec|30097.Amerykanin|30157.Andrzejostwo|34804.Andrzejowie|34846.Angelus Silesius|35818.Anglia|36051.Anglik|36090.Angol|36238.Anio. .l.zak|37649.Armenka|53554.Arme.czyk|53583.Artemida|54732.Aspen|59263.Asy.|61189.Atlantyk|62487.Awinion|72771.Azer|72958.Azerbejd.anin|72987.Azerbejd.anka|73026.Azerka|73113.Azjata|73183.BTW|176906.Baba Jaga|75099.Bachanalia|81007.Bachus|81511.Backspace|81630.Baranek Bo.y|97288.Barcelona|97977.Bayern|102961.Ba.kany|92510.Ba.tyjsk|92555.Ba.tyk|92589.Belzebub|105920.Bia.ostocczyzna|133840.Bia.ostockie|133886.Biblia|134594.Billie Holiday|14213
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):140
                                                                                                        Entropy (8bit):4.991678914950499
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:1eCQWv/JBAdh0MAl0N1FR2MAwFAdEIXF0Al0N1FR2MAn:IT6bQ+MI0nICBI0nIn
                                                                                                        MD5:4F3F90A607E91394C04B8EEB75128982
                                                                                                        SHA1:B5E9166616D02496B8079FB21935C48248E04D5A
                                                                                                        SHA-256:0866FA2F11760B49D3C47B5CF8E1B98BA175B5A0FCCA1F777F68A15333BC549E
                                                                                                        SHA-512:267372A7EDD3B68D6936D3A997546692778C0C0D5AFD504E88E49D3A945D8D1A3A57273613743958970D62834066629761EBEE520EE593FFD310DF37C908DDD3
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.[Thesaurus]..SupportedLocales=ru-RU..SupportedLocaleDescNames=....... (......)..FolderDescName=....... (......)
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (364), with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2077032
                                                                                                        Entropy (8bit):3.9949432821792095
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12288:5SxVoEeSB6lH+8YpBTLkIdXSlbvRCvGnee8Q5rMSOjJNYQIkPmuObeKngyg7RUXz:rQC3sOmNC7
                                                                                                        MD5:DCE8F3D7C5DB10A780F5DE78ABF54458
                                                                                                        SHA1:F4BF7BA81221180C7BF61D0D9C64E9EB67FB4243
                                                                                                        SHA-256:F7C7C66B2660E3EEA970E6DEC4ACFE56AA491C69477805B51A7AD8263A918F87
                                                                                                        SHA-512:49AA910539F16539367D87EE62B3DA3C6795857D4D462F5A76EE7CE971DCD35F398E44997A96260F7E5B665D7E2B45EE5A5737CD202A3600B84A8DBC06D42421
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:UTF-8...|1..(.......)|..|...... ..|...................|2..(.......)|........|..... . ....|..... ........(....... ......)|.....................|2..(.......)|.........|........|......|......|...........|.........|.....|.........|....|.........|......|..............|.........|.........|.........|......|......(.......)|...... ...................|3..(.......)|......|...........|................|.................(....... ......)|.............(.......)|.....................|2..(.......)|.........|........|......|...........|.........|.....|.........|....|
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 text, with CRLF, LF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):136589
                                                                                                        Entropy (8bit):4.567775091405212
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:wR9KrG9e7mTVGG2nuMBBrK+brC4Q9irqooHs:wR9Kr4e7mTVGGquMBBe+brIeqooHs
                                                                                                        MD5:6D5C28ED9301E9B604A74BA188D7EE7B
                                                                                                        SHA1:E2766924F35E395E0E23A8C158079BAD5C8968ED
                                                                                                        SHA-256:7D5A953E03B1713C30C1B75B4C3681C1D8F14553E6E5CE51278CA8B16FF96D27
                                                                                                        SHA-512:FE89A737F97DF23788DF421F5BE5CBC2C5797997EA20B19671AA12518527F643B0C8C060302CAC939B5C8C609CE50ED7F1D49B8D23035973286AD3D1AB123969
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:UTF-8..5381..|7............|67............|223...........|596.......|837...........|1210......|1435..........|1648......|1886...|2121........|2361......|2696.......|3288......|3489.........|3735......|4382.........|4681.............|4815...........|5168........|5477....|5566......|6234.........|6611..........|6748..........|6868......|7728.........|7939.....|7992.............|8209...........|8382........|8769.......|8841.......|8907..............|9083............|9280.........|9616......|9777...........|9924........|10662.........|10790...........|10995..........|11183........|11493..........|11624.............|12067.......|12178.......
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                        Category:dropped
                                                                                                        Size (bytes):21089
                                                                                                        Entropy (8bit):7.6370779752876174
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:PoTIbhh48haLWGE7QLiUhXnlg3GsiRJvenkPv+a4nux0L:87hX+3Gsi6nB
                                                                                                        MD5:4EB3F9D0247EE4F58C3F3DA71FA60893
                                                                                                        SHA1:676DAEC789FD4E249845BBB524723C2CA8B43F20
                                                                                                        SHA-256:CF275F5ECA4784F02345922B15ABF7717E63A9929D804F2A5E6A1D265A1FF160
                                                                                                        SHA-512:506545BC133AC49A8CEDDB9EB3494095970E103B3543FADA011186B94E56708ED56F214DEE7478858B6ADCDE7EB0A1282A890BB1CAF085C6CE493C2C570DB16F
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:PK.........l<.2Sc....P.......[Content_Types].xml ...(......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................j.0.E......r.(...Iw},.....z MB...;^.,L.....s.\T.Ov.G..xW.U^H.N........Q.D.....J.1.u}{S.....i.*...'....B.}@./......S...t...Ai...e42d]..@4.......s.1.......s.K.|!........x.ut.U|...hl.>X..'....a..7..a .=....C.[.b..K.MH.....U..cG..[........\....C........PK.........l<A..............._rels/.rels...J.1...C...m.".i/". ...........T..;...`...L../..+L.J.S4.jZP.mrc..^..7w.*ct8.H..Ta.Y...uZ..M.r..c.J.c500.{...(`mR.(.>..,
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                        Category:dropped
                                                                                                        Size (bytes):27365
                                                                                                        Entropy (8bit):7.720355666242381
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:bNsKRHIzyZY/jIxjR5+Ky5845wua4Fp8WL7dM+kH:bq+HVIIjj+DMv4FNM++
                                                                                                        MD5:0A931D8406EF74ECA48CE23985F8E4AE
                                                                                                        SHA1:7C603315002981948545811C640B63FABD821C7B
                                                                                                        SHA-256:AD9E40FCD0A3EA06A07F926A052AB5070AAC2BFF884664351FCE25AE36973F55
                                                                                                        SHA-512:D9A7D3C80226E2C58F64BAB46E5382BCD45E8897C7FC1CDB4DF2E14F537CFB5CD002729005B1B95F72005C8D0643AB9ECA5A52AFDA555BB0262AF33E1C7ABEAE
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:PK.........l<.2Sc....P.......[Content_Types].xml ...(......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................j.0.E......r.(...Iw},.....z MB...;^.,L.....s.\T.Ov.G..xW.U^H.N........Q.D.....J.1.u}{S.....i.*...'....B.}@./......S...t...Ai...e42d]..@4.......s.1.......s.K.|!........x.ut.U|...hl.>X..'....a..7..a .=....C.[.b..K.MH.....U..cG..[........\....C........PK.........l<A..............._rels/.rels...J.1...C...m.".i/". ...........T..;...`...L../..+L.J.S4.jZP.mrc..^..7w.*ct8.H..Ta.Y...uZ..M.r..c.J.c500.{...(`mR.(.>..,
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Microsoft OOXML
                                                                                                        Category:dropped
                                                                                                        Size (bytes):218310
                                                                                                        Entropy (8bit):7.4827248374292035
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6144:NtjTeS9ow5LEHm7pJfafeWIXTO3+GmIIH+HjV1Y/:3/d9L5LEsJSiDOOGmpeHjbC
                                                                                                        MD5:DEF6797E20E3B3DA04FDABBC318FC6ED
                                                                                                        SHA1:EAD4510EF01A86E911EB6B452819CB5A815C1953
                                                                                                        SHA-256:EEE5A2B6A42443F527AE990193EF8B9FA444194BEB81A0625BCD990FD50B02C8
                                                                                                        SHA-512:84B979C1904983B31790220ABD84682D5B808E35ACC40449A4FDC1C77DF1855600698C5E898A7FE05B0727ABF3DD21A273550B70B503DD1B5B9EE526417C0376
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:PK........u.l<...e....P.......[Content_Types].xml ...(......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................j.0......rz(%....!}.A..j......}..!..B/.1../R...Al1D.....I..PW..sv/EL@.....{.rU__...(x.b%...R..{..s.x.`!.5t.....mQ.).(!.,..Y.ol ...;....uTb.../@..9..x8.F......!q....L>smk46No,...x..0U....fH.i..U....t.9oN^bo|<*.*.....5/.....2v|.ip......T...........PK........u.l<A..............._rels/.rels...J.1...C...m.".i/". ...........T..;...`...L../..+L.J.S4.jZP.mrc..^..7w.*ct8.H..Ta.Y...uZ..M.r..c.J.c500.{...(`mR.(.>
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4239232
                                                                                                        Entropy (8bit):7.33508588769637
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:49152:efrDgY2VdbfWQnsyyhKryUdsMoCfGNYyIC/UXlW3m1krTTkoNT1jVzm:efrUVdbfWysyyhK87YZC/U6zi
                                                                                                        MD5:81ACD7BC82B62E180F4234A80539DE8E
                                                                                                        SHA1:3B2C31110B49AE31C7FE93DB58C768843F6C05C8
                                                                                                        SHA-256:34DFF81D4C93117BC3903A0F00D30C032FECBFBB9B41483790D2AD0DFFFBADCD
                                                                                                        SHA-512:1DA6104785D597228DBB865C2B75367462689B4B8CDD9125678018D831CC812D9321AB7A42767BC8608476F9BD0982ED6B6523A1A2FF86A972C426C13C3E4702
                                                                                                        Malicious:false
                                                                                                        Antivirus:
                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                        Reputation:unknown
                                                                                                        Preview:MZ......................@...................................8...........!..L.!This program cannot be run in DOS mode....$..........B..............:.......T......................................................].............]..........q...]....]......].V.......>.....]......Rich....................PE..L......g...........!..........,...............................................@......`A...@.........................`5:.....T9:......`<.`|...........^@..Q....>......8.8...................@.8.......7.@...............d....):.`....................text............................... ..`.rdata..r.'.......'.................@..@.data...l.....;..v....;.............@....rsrc...`|...`<..~..."<.............@..@.reloc.......>.......>.............@..B................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                        Category:dropped
                                                                                                        Size (bytes):94080
                                                                                                        Entropy (8bit):6.742892977234458
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:CZOOTN+BbFZn//n+258S6fxhr6xMcdiYHuk776a7w:Cn+5//n95gr6xMcdRu2z
                                                                                                        MD5:8E8487CEFC5F213E78B6DD8EFD24601E
                                                                                                        SHA1:66C40F71588B5B250E2A9A5521853DF011020031
                                                                                                        SHA-256:2AE8873BF288197A8E9378DEBBA540809DC485E3B7D74C25EC2C2E7CE8A559C2
                                                                                                        SHA-512:9D2CBDDD482EA7D1D8E5877BCAEA0E642674919D95F998CC0F87A73847FCD4E1518A8579322E14C91D3B97987E129DC9D6D99DF0C062E37EFBF086D6301539FC
                                                                                                        Malicious:false
                                                                                                        Antivirus:
                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                        Reputation:unknown
                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......`...$.a.$.a.$.a.-....a.v.e...a.v.b.&.a.v.`. .a.v.d.<.a...`.!.a.$.`...a..d...a..a.%.a...%.a.$...%.a..c.%.a.Rich$.a.........PE..L.....g...........!.........f..............................................p.......#....@..........................................P..h................Q...`..,.......8...............................@.......................@....................text...)........................... ..`.rdata...0.......2..................@..@.data...............................@....detourc..... ......................@..@.detourd.....@......................@....rsrc...h....P......................@..@.reloc..,....`......................@..B........................................................................................................................................................................................................................
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1170304
                                                                                                        Entropy (8bit):6.713209711836191
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24576:AkQxVM5Opa6/wEdltGha8/mxWawhJC6QJ:eM5OvfzG48/EWawC6QJ
                                                                                                        MD5:FD7EF27A8780754D160EE2F70780E62F
                                                                                                        SHA1:41C463D3A38704A2E3B83D01E73F225F14C1E219
                                                                                                        SHA-256:BAFB2C6E3B0DC17F9B487EC50904300E2D0B3DB865471F0D9B0E2192EE8BD0CD
                                                                                                        SHA-512:2801E94578571D89F1191EAF4A53324134FFF14FFA3835353A184A13EADA6467884D7D5E2055628C167B52DB3D4DD66B07E90D976607C45ACBC916DD67A74851
                                                                                                        Malicious:false
                                                                                                        Antivirus:
                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                        Reputation:unknown
                                                                                                        Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$...........]..]..]..T.;.O..;.U.\......W......V......Y......@......\......Y......X..]..a......$......\....W.\..].?.\......\..Rich]..................PE..L.....g...........!................................................................5\....@.........................`...l....g..,.......X................Q......P!......8...............................@....................... ....................text...E........................... ..`.rdata...A.......B..................@..@.data...............................@....rsrc...X............`..............@..@.reloc..P!......."...h..............@..B........................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                        Category:dropped
                                                                                                        Size (bytes):66432
                                                                                                        Entropy (8bit):6.748122092483061
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:reNFLeLXiuFaOgJOqvl6NMiZvWF+RiEXk9Hy76lkQ7rxd:aqreOqvsN2+RiE8Hycd/j
                                                                                                        MD5:25B79506CF20FA176253C96C49BAD577
                                                                                                        SHA1:97113DFE59099A1C702F885A4A2370011161ABA9
                                                                                                        SHA-256:784AF4EEFB1D7320059D31BC69E90CDA2ECB7CC05D862DE92D24B8C651057A65
                                                                                                        SHA-512:7504F3C0EB4C041C288A5AD1C82BDD24302F58BCD62609359EA667AECFAECB2316B3F4313E4439EE5DA772492BD0F8ACC158E0526CD700EACBEE22C9100328C9
                                                                                                        Malicious:false
                                                                                                        Antivirus:
                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                        Reputation:unknown
                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........3..]..]..]......]..\..]..Y..]..^..]..X..]..Y..]..\..]..\.]...X..]...]..].....].....]..._..].Rich.].........................PE..L.....g...........!.....l...F......@n....................................................@.........................0...................................Q..............8...............................@...............(............................text...nj.......l.................. ..`.rdata..h........ ...p..............@..@.data...d...........................@....rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                        Category:dropped
                                                                                                        Size (bytes):24182144
                                                                                                        Entropy (8bit):6.725908628246192
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:393216:y27cm7qWLO7dw0KjdB+cQcuyDqBQrqAQZY:y27cm7qWLO7C0KxB+PiDqBQrqAQZY
                                                                                                        MD5:8603A85045DEE666F1D6005D9A2971E5
                                                                                                        SHA1:1B4ED0A58D4FD64A6053AD5182BBAE332EADDE9D
                                                                                                        SHA-256:CA738344B0B9655203E3135C57EDD7505D293833DEF2CA888AC0726993D1D25A
                                                                                                        SHA-512:4D10A004E67B24A6FF5293E582B1870014105B06E0E6BF6B26B90676E9E8007213C409DDDB3FA913E214E57429D7A101A20ECDBF957BDD971EDE7A90058EB34C
                                                                                                        Malicious:false
                                                                                                        Antivirus:
                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                        Reputation:unknown
                                                                                                        Preview:MZ......................@...................................@...........!..L.!This program cannot be run in DOS mode....$..............D...D...D..uD...D...D...D...E...D...E...D...E...D...D...D...E...D...E...D...E...D...E...Dh..E...D...E...Dh..E...D...D...Dh..Eh..Dh..E...Dh..D...D..qD...Dh..E...DRich...D................PE..L.....g...........!.........................................................r.....Npq...@..........................^...F....9.0....PN...............p..Q...0T........8...................@.......8...@...............\...4/.......................text............................... ..`.rdata..N-f.......f.................@..@.data...D/....A..J....A.............@....detourc..... N......$L.............@..@.detourd.....@N......6L.............@....rsrc........PN......8L.............@..@.reloc......0T.......R.............@..B........................................................................................................................................................
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):447
                                                                                                        Entropy (8bit):4.651977687094701
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:yiqTXMjSTt+ZzFT+H1YT+sKH5HCoI1o9gFKqdqYIFlkmi9vor1o9tBOzQAZotC5X:tqg/VPSCoIiMKSIwDpori9ZtfjhZOPb
                                                                                                        MD5:5E5B427D870E02AE356DC4FF70381281
                                                                                                        SHA1:D73D59703FB69527F79CFAFBC95FA6F8A9C0D400
                                                                                                        SHA-256:83BCB790BCC168DCB563BF45059CEFB6A4381AD237B1B90813969EBFD96D066B
                                                                                                        SHA-512:5A09AA0D0FE26636239B53DADF450EDA14BB8CF123DE9445806A6CD1E082B50158FAD41D7BC81C47DA1ADFF035F7EF2E128A7781CEF4FD79273EE448CD24E20E
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:[WpsDateTimeFormat]..id="1033"..preStr="[$-409]"..item[1]="M/d/yyyy"..item[2]="dddd, MMMM dd, yyyy"..item[3]="MMMM d, yyyy"..item[4]="M/d/yy"..item[5]="yyyy-MM-dd"..item[6]="d-MMM-yy"..item[7]="M.d.yyyy"..item[8]="MMM. d, yy"..item[9]="d MMMMM yyyy"..item[10]="MMMMM yy"..item[11]="MMMM-yy"..item[12]="M/d/yyyy h:mm am/pm"..item[13]="M/d/yyyy h:mm:ss am/pm"..item[14]="h:mm am/pm"..item[15]="h:mm:ss am/pm"..item[16]="HH:mm"..item[17]="HH:mm:ss"..
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1277
                                                                                                        Entropy (8bit):5.15709918792313
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:yLAEtfFctR+bH69HnaFsj9OXytaHvg1Hvf9Jpo9/TFHPOHj:yE88+bH69Hna6XaHcH39To95HPOHj
                                                                                                        MD5:8CCFC89C0BE5A418A3D1CFCE3CBC8CF2
                                                                                                        SHA1:09EB20F0602C56E37701725B441A7A0B8A86579F
                                                                                                        SHA-256:95E3FD94F5A3946BF32B1CCC51E4ED40C09B52DED7543319C70B4AEBE4AF3FED
                                                                                                        SHA-512:8ED3378F8EB9C565BDDFB23C648E1FA8495F7AEA5B405AF78AEFF2260091DFA182109D6B120A8768FDDD586EABB816ACE2EB965E0CA8DA949154295005C2D1B6
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:[WppDateTimeFormat]..id="1033"..preStr="[$-409]"....; name..........index........id..format/size = 13..format/1/name = "M/D/YYYY"..format/1/index = 1..format/2/name = "DDDD, MMMM DD, YYYY"..format/2/index = 2..format/3/name = "D MMMM YYYY"..format/3/index = 3..format/4/name = "MMMM D, YYYY"..format/4/index = 4..format/5/name = "D-MMM-YY"..format/5/index = 5..format/6/name = "MMMM yy"..format/6/index = 6..format/7/name = "MMM-yy"..format/7/index = 7..format/8/name = "M/D/YYYY H:mm AM/PM"..format/8/index = 8..format/9/name = "M/D/YYYY H:mm:ss AM/PM"..format/9/index = 9..format/10/name = "H:mm"..format/10/index = 10..format/11/name = "H:mm:ss"..format/11/index = 11..format/12/name = "H:mm AM/PM"..format/12/index = 12..format/13/name = "H:mm:ss AM/PM"..format/13/index = 13......[WpsDateTimeFormat]..id="1033"..preStr="[$-409]"..item[1]="M/D/YYYY"..item[2]="DDDD, MMMM D, YYYY"..item[3]="MMMM D, YYYY"..item[4]="M/D/YY"..item[5]="YYYY-MM-DD"..
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):150
                                                                                                        Entropy (8bit):5.007497553842621
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:VEGX2yC2jziRDQGAUMbxvRtRaXJAjEJvY+MAANYX88DEHMmM/JUYDCB6GXlCcAVn:uZajziyGAUMDaXJAjEJFB/88hFacGXle
                                                                                                        MD5:46CCC9FD84D15D542019A33C2C7BAD6C
                                                                                                        SHA1:E110E9110CE5DDB97D0145D60F93ED5F9D7515F5
                                                                                                        SHA-256:EDE6BF9D7633C7DB2261178292852B126B4A3D3710F328589AA05DDE5183B7C1
                                                                                                        SHA-512:D16D16605B6EC162E8B8A882CD905641B6DEBD729C1893445B821F518C318AC83330975973E875FC8D90997493CF19D2D2FB346A8FE168BDD8D507A29A9A2171
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:[DownloadUrl]..URL="http://officeredir.microsoft.com/r/rlidInstallDRMClient?clid=2052&ver=14&app=winword.exe&p1=&lidhelp=0804&liduser=0804&lidui=0804"
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Generic INItialization configuration [Size 9]
                                                                                                        Category:dropped
                                                                                                        Size (bytes):10981
                                                                                                        Entropy (8bit):5.392881178499555
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:nlsOt4Ic5BNGIc5YYGIc53TGIc5lEGIc52ZpGhx05f3GIc5XmOGIc54QGJF5vBGc:nlsPN3YYTpjpX37OcSRUC9E4hh
                                                                                                        MD5:E7BF087066274D7DBF556159BD0F67BF
                                                                                                        SHA1:7AAAAF9E89AE5EFD51E5B9ECB16FD97F59FFC5BB
                                                                                                        SHA-256:F4FA5892989BE047BD222255CB0704D4703A643C89C541A44AFF279B80B41C1D
                                                                                                        SHA-512:354EA20460D8F4C6B12EE72490BDD6FB5AA58F54F08E3143219B2874A1FD455318CF83E874DA6EB9196A6B0775FEF6FAC7EE0474C6E6AFE4CF0A2974973ACD8D
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:[Settings]..DefaultPaperSize="Size 10"....;----------------------------------------------------------..[Size 9]..; ...... ..PaperSize="Size 9.(3 7/8 . 8 7/8 in)"..; ..................PaperWidth="225.4"..PaperHeight="98.4"..; ........................Point..AddressFromLeftMin="72"..AddressFromLeftMax="351"..AddressFromTopMin="108"..AddressFromTopMax="144"..; ........................Point..ReturnAddressFromLeftMin="28.8"..ReturnAddressFromLeftMax="103.5"..ReturnAddressFromTopMin="18"..ReturnAddressFromTopMax="72"..; ...........Point..FrameSizeWidthAt="396"..FrameSizeHeightAt="99"..; ...........FrameHorizontalPosition="Center"..FrameHorizontalRelation="Page"..; ................Point..FrameHorizontalDistance="9"..FrameVerticalPosition="Bottom"..FrameVerticalRelation="Margin"..Frame
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):8621
                                                                                                        Entropy (8bit):5.330632651994549
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:agTg5dxMd+ObVKmcwPOVLYuSOFTe7j2sFY72D4gOE9BdaDWjxJDSF8Fza/H9B9rF:aF53Mr+tELuWH9KH9B9r5kHXc9np93H
                                                                                                        MD5:8B838F92C6F1556229392A45338C4FA4
                                                                                                        SHA1:50281BFD71D578A3AE73C69FC4E24557EDEBB29D
                                                                                                        SHA-256:25792D695DBEABF4495B4F48E989580AD8E849E393880E5DEA6967E19C128A55
                                                                                                        SHA-512:6080E2E719BDF25FEFB08BC78FAF95D1F38106E946202DD73F7EAE9E37AA05A66B652F053566D4090560509089415E9FCB4A417A4D52538A8DEB65483C9A72CE
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.# this file only for port some old l10n string, do not add any more...[General]..TX_BUILDIN_NF_G = "General"..TX_BUILDIN_NF_NUM1 = "0"..TX_BUILDIN_NF_NUM2 = "0.00"..TX_BUILDIN_NF_NUM3 = "#,##0"..TX_BUILDIN_NF_NUM4 = "#,##0.00"..TX_BUILDIN_NF_NUM5 = ""..TX_BUILDIN_NF_NUM6 = "_(* #,##0_);_(* (#,##0);_(* \"-\"_);_(@_)"..TX_BUILDIN_NF_NUM7 = "_(* #,##0.00_);_(* (#,##0.00);_(* \"-\"??_);_(@_)"..TX_BUILDIN_NF_NUM8 = "_($* #,##0_);_($* (#,##0);_($* \"-\"_);_(@_)"..TX_BUILDIN_NF_NUM9 = "_($* #,##0.00_);_($* (#,##0.00);_($* \"-\"??_);_(@_)"..TX_BUILDIN_NF_NUM10 = "#,##0_);(#,##0)"..TX_BUILDIN_NF_NUM11 = "#,##0_);[Red](#,##0)"..TX_BUILDIN_NF_NUM12 = "#,##0.00_);(#,##0.00)"..TX_BUILDIN_NF_NUM13 = "#,##0.00_);[Red](#,##0.00)"..TX_BUILDIN_NF_NUM14 = "$#,##0_);($#,##0)"..TX_BUILDIN_NF_NUM15 = "$#,##0_);[Red]($#,##0)"..TX_BUILDIN_NF_NUM16 = "$#,##0.00_);($#,##0.00)"..TX_BUILDIN_NF_NUM17 = "$#,##0.00_);[Red]($#,##0.00)"..TX_BUILDIN_NF_NUM18 = "0%"..TX_BUILDIN_NF_NUM19 = "0.00%"..TX_BUILDIN_NF_NUM20
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):819
                                                                                                        Entropy (8bit):4.8566900703209335
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:SWCf/cc8cOAovQAFy2dLIW5SQqk++VsYtSQOI2Qy4k6mZAWrkP5S4IIpIYjHpoSf:SWCf0cjOa/53rUIUhjHpTMSX7m0fi8X
                                                                                                        MD5:8C73F55406BB40691CC89B7F5E156569
                                                                                                        SHA1:5B39FC3359A8BF708BF147C3AC22DE23CFF81C37
                                                                                                        SHA-256:1A0681C31BDFDD9C6868897773D578A130F79D90BF2F3EDC60E2E58FA1C4F6CE
                                                                                                        SHA-512:0603B00316801DCF36673362E17ADC0102743A739992CAA80B4EE8D3B9A732E2D63BC7FA776D15FE3D4A5C6449699B3D5FC3FF9A459C0D73AFE3B7879870DEA4
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.[wpsNumFmt]..item[1].MinValue="0"..item[1].MaxValue="16383"..item[1].NumberStyle="0"..item[1].FmtStr="[DBNum0]#"..item[2].MinValue="1"..item[2].MaxValue="32767"..item[2].NumberStyle="1"..item[2].FmtStr="[DBNum4]#"..item[3].MinValue="1"..item[3].MaxValue="32767"..item[3].NumberStyle="2"..item[3].FmtStr="[DBNum5]#"..item[4].MinValue="1"..item[4].MaxValue="754"..item[4].NumberStyle="3"..item[4].FmtStr="[DBNum6]#"..item[5].MinValue="1"..item[5].MaxValue="754"..item[5].NumberStyle="4"..item[5].FmtStr="[DBNum7]#"..item[6].MinValue="0"..item[6].MaxValue="32767"..item[6].NumberStyle="5"..item[6].FmtStr="[dbnum8]#"..item[7].MinValue="0"..item[7].MaxValue="32767"..item[7].NumberStyle="6"..item[7].FmtStr="[dbnum9]#"..item[8].MinValue="0"..item[8].MaxValue="32767"..item[8].NumberStyle="7"..item[8].FmtStr="[dbnum10]#"
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):513
                                                                                                        Entropy (8bit):4.664483384882832
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:CuVKeGDg+m1Z6qf/QgIb4SyJ16hni4f3EVKEiHo+BKyc3iht0cY4y0+ydSEwy:Czg+A5Yg2yJ1Krf3no+BJGF0/QEwy
                                                                                                        MD5:77A1734B96CA039829FBD3259ED7080E
                                                                                                        SHA1:4016C01C2642FED819E21FB42C364FDB45A16FC1
                                                                                                        SHA-256:6FC5ACB41DE7CA0441C8C70B95099E99C8F2E12A74DABAD4F3F96A3E24461CBF
                                                                                                        SHA-512:9E531311CD150305EE3F54173DE717C82861AD64700552FB7E30AD0BDD133D4073FEC06D5B4BE01C87F71B4D2BACE04E09D9E6179089AF5D3E495F63F19B82AE
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:[1]..PaperName="A3"..PaperWidth="2970"..PaperHeight="4200"....[2]..PaperName="A4" ..PaperWidth="2100" ..PaperHeight="2970"....[3]..PaperName="A5" ..PaperWidth="1480" ..PaperHeight="2100"....[4] ..PaperName="SuperB" ..PaperWidth="3302" ..PaperHeight="4825"....[5]..PaperName="C3"..PaperWidth="3240"..PaperHeight="4580"....[6]..PaperName="C4" ..PaperWidth="2290" ..PaperHeight="3240"....[7]..PaperName="C5" ..PaperWidth="1620" ..PaperHeight="2290"....[8]..PaperName="Letter"..PaperWidth="2159"..PaperHeight="2794"..
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):15
                                                                                                        Entropy (8bit):3.773557262275185
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:aHvn:Av
                                                                                                        MD5:57B391028A64C5DFB0AD1F8A9227B254
                                                                                                        SHA1:4C2F5D89C2CCA85442903F31C687ECB205735FAC
                                                                                                        SHA-256:00451A986862F4ED76C5D835AB7DA3BFB6A1468AB49E95AFE6B2D33C5B345EB4
                                                                                                        SHA-512:3B2A6AA9BD4364D5F986877547752DC6B3F7F06B9459F8159F7BDDBFA63A1C391B4BEAE423E5F14003538A942A08CC12835846B5DBB59DE2B244C4581CA86F01
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:[ReplaceList]..
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Generic INItialization configuration [BulletListGallery]
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2058
                                                                                                        Entropy (8bit):6.0655583314859065
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:ilMG3fGH7GtxJHMm/L7/HKLIavrDGFRGtx6DCkJxUyW2xrp:iR3UGLYoidO
                                                                                                        MD5:D8239A64297F51B79973C4893533673F
                                                                                                        SHA1:9CEFB5063BD2EA7AF333D922368DACBFBE87860A
                                                                                                        SHA-256:FFBC24BBF599AF6792A88FA6C47B65024754F57D08286EEF40F14AA2CEF3C385
                                                                                                        SHA-512:D1C67FF08290F0CA411B0817FD490888196998A6B4F759C75F19F029EFB3D63325CD71468E381163E41871990C68A14BC358E0B8BF7766D5190E27D587DCA2F0
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:; AlphaLCPeriod:.// 0 ..........e.g.: a. b. c...;.AlphaUCPeriod:.// 1 ..........e.g.: A. B. C...; ArabicParenRight: // 2 ...........e.g.: 1) 2) 3)..; ArabicPeriod:.// 3 ..........e.g.: 1. 2. 3...; RomanLCParenBoth:.// 4 ...........e.g.: (i)(ii)(iii)..; RomanLCParenRight:.// 5 ...........e.g.: i) ii) iii)..; RomanLCPeriod:..// 6 ..........e.g.: i. ii.iii...; RomanUCPeriod:..// 7 ..........e.g.: I. II. III...; AlphaLCParenBoth:.// 8 ..........e.g.: (a)(b)(c)..; AlphaLCParenRight:.// 9 ..........e.g.: a) b) c)..; AlphaUCParenBoth:.// 10 ..........e.g.: (A)(B)(C)..; AlphaUCParenRight:.// 11 ..........e.g.: A) B) C)..; ArabicParenBoth:// 12 ...........e.g.: (1)(2)(3)..; ArabicPlain:...// 13 ........e.g.: 1 2 3..; RomanUCParenBoth:.// 14 ....
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Generic INItialization configuration [NumberListGallery]
                                                                                                        Category:dropped
                                                                                                        Size (bytes):14330
                                                                                                        Entropy (8bit):2.6726464240509946
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:K2a282s2I2l2H2/XNiNDMvGlMaVgU+kcs8vupFE7TXe6qZErvZjKFD8QaN2O1kBh:7dEM6uR3mpFQtF5I81RFw8J4PTv
                                                                                                        MD5:29635E3F7BFE341FE93C152DCE5E418F
                                                                                                        SHA1:2D94F497944BE94D52B82543A196210ED0FCE3FD
                                                                                                        SHA-256:1A953B076C1D1CE4CCB793DF96263B5B508631A752D56CA79B89E231568017AA
                                                                                                        SHA-512:A32C674AB9D604FFE3CFFE2967AC7BF97EE373A940C5BCF0C41A526B6A8DC9B34E587EA0E46E173E3387B7E47CEC74226DCBC4636FBAAB271D985AE0A83A52E8
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:[BulletListGallery]..Version="2006.05.30"..Content="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
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1636
                                                                                                        Entropy (8bit):3.917451045581083
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:w3j1cvumjWDoQTrjxF3zppRZVXEx/tYuu8uihGgoSqKaiiqEwiM5jivcz5yG:wT1ExjzQzxF3Z3UUuuPihmwtH1yG
                                                                                                        MD5:04E3A7B8877CAFB4B0D6FA24B52DB970
                                                                                                        SHA1:410531CF31542B8C32609B787BAD222B09D2D1BA
                                                                                                        SHA-256:4B5A145006541D76AC6251E6F7FC71B46B49599E4286E4AAD041FA4D12664785
                                                                                                        SHA-512:589DB7817F67B279E471ACEA1A823BE262AF1D2F10867F2D735B58A772C764D885298BB1A6BE17B9D2CE58517130DF69C0F26AFF81F65AD203354A2D62574A6E
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:....t...n...............-...O........... EMF....d...=...........X...............@.......A.d.o.b.e. .S.y.s.t.e.m.s...................................................................@...@...............................'.......................%..........._...4.......,.......,...............................%...........[...8...w...........................g...........g...g...............'.......................%...........(...........[...8...x...........................k...........k...k...............'.......................%...........(...........[...8...t..........................._..........._..._...............[...8...|...........................w...........w...w...............[...8...|...........................w...........w...w...............[...8...|...........................w...........w...w...............'.................N.....%...........(...........;.......................X...@...........................................................=...................z...X...@...............
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2108
                                                                                                        Entropy (8bit):3.538587666377247
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:YEpl6HOBeJas7cgvapENxwrtHSF4f4QU5Mk778kknCjyDnne:v6uBfAcQagx8txUZwnaEne
                                                                                                        MD5:B02FFF978033048B4D76FDBFB9828D94
                                                                                                        SHA1:D53F840C26DF17085FB93E4E30D48592C5C83E49
                                                                                                        SHA-256:E5A9906CDF45791F9BE68CAC753E24BA4116BF09BE95FC2E34EF55E121BC698B
                                                                                                        SHA-512:9B2742DA2CAA211DACD6D4ABFEEAA87E0517E2407619C89B7C3F3C17F448FC21F6C17E1D82DB408662597A3922C40F28BE81733D14186E33DB93D41CF54D89DE
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:....l...................g...M...,7...&.. EMF....<...+...............................)...............54..3...F...,... ...EMF+.@..................,...,...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........F...(.......GDIC........................F...........EMF+*@..$..........?...........?........,@. $..........?...........?.6.D.B/D.@.......................................PNG........IHDR..............S.....sRGB.........gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...0PLTE................................................O.&I...,IDAT..c..... P..... .......Q.0y...@......uQ....j....IEND.B`....@..@...4.....................`A...A............................!.......b.......................Q...............>...?...........................P...<............... ...*...0...(...................................................................#333330.!.....0.!.....0.!.....0.!.....0.!.D.D.0.!..DA.0.!..D..0.!..DA.0.!.D.D.0.!.....0.!.....0.!.....0.!...
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                        Category:dropped
                                                                                                        Size (bytes):824
                                                                                                        Entropy (8bit):3.70404701314878
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:wZpYwZGD7ISCzt9MS/tFKg1Cm+8h/Y79G5jLksmO11+vf:wTYumjimm+4Y85jQsmRn
                                                                                                        MD5:09246B9A1E0B54367B4CD942804BA3B2
                                                                                                        SHA1:A91494A4844D72D1B84BCA389C796B50D15C7B59
                                                                                                        SHA-256:ABECDF272343B04C0BACC1122717480F12C43EA41ABCEDFCB87BDCDC25353818
                                                                                                        SHA-512:2D57443FC422C67F989025324777CB1E247486894F15DDA02B4F4B498FBB60DC32B3654CEB76ADD8A2C0BA6C258FF8F709C9B5F0428389FE5929C47F9C8BC94A
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:....t...-.......m........$.......,..R... EMF....8...............X...............@.......A.d.o.b.e. .S.y.s.t.e.m.s...................................................................@...@...............................'................N.....%..........._...4.......,.......,...............................%...........;...................$...X.......8.......S.......*.....$...$...$...B...B...B...A...@...@...@...@...@...@...E...L...d...d...d...j...p...p...p...p...p...p...o...n.......................................(...(...(...&...$...$.=.......<.......>...............ay..ay..............[...8...W.......c.....................V...Z.&.Z.&.V...V.............[...8...V.......`.....................*...'...>...A...*.............[...8...V.......`.....................r...........o...r.(...........(...............................
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):10602
                                                                                                        Entropy (8bit):3.8212604226865916
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:bXaej8GqLFMoWPppDQpgzus1qmX4g8HxLXa4j8G+LFMoxPppsQpgzFs1qmg4g8HG:bXaej8GqL0PrDu1NXa4j8G+LrPUDFEm
                                                                                                        MD5:D48AB968B191D9F0161870B76BCE00C4
                                                                                                        SHA1:9CEC4B5678E4F87BAB00F1EEE2CDEDD755A7ACFF
                                                                                                        SHA-256:9151F7BBD747F2B07E5053B5820899506BEABF873A72F44913BFD262F1FAC223
                                                                                                        SHA-512:C5FA5EF380A6B07692482838B48F7DC569EBD6CE70E8F782D9DC18EBEC7A9D893F2CDF01F14F043C1EC3023438929DC9646E7563DF50BD234824310327DE4E5B
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_2461_29593)">.<path opacity="0.2" d="M7.9999 12.9999C7.011 12.9999 6.0443 12.7067 5.22205 12.1573C4.39981 11.6078 3.75895 10.827 3.38051 9.91332C3.00207 8.99969 2.90305 7.99436 3.09598 7.02445C3.2889 6.05455 3.76511 5.16363 4.46437 4.46437C5.16363 3.76511 6.05455 3.2889 7.02445 3.09598C7.99436 2.90305 8.99969 3.00207 9.91332 3.38051C10.827 3.75895 11.6078 4.39981 12.1573 5.22205C12.7067 6.0443 12.9999 7.011 12.9999 7.9999C12.9999 9.32599 12.4731 10.5978 11.5354 11.5354C10.5978 12.4731 9.32599 12.9999 7.9999 12.9999ZM1.14591 6.64591C1.21583 6.5758 1.30501 6.52803 1.40211 6.50867C1.49922 6.4893 1.59989 6.4992 1.69137 6.53712C1.78284 6.57504 1.861 6.63926 1.91593 6.72165C1.97085 6.80404 2.00008 6.90088 1.9999 6.99991V8.9999C2.00008 9.09893 1.97085 9.19577 1.91593 9.27816C1.861 9.36055 1.78284 9.42477 1.69137 9.46269C1.59989 9.50061 1.49922 9.51051 1.40211 9.49114C1.30501 9.47178 1.21583 9.424
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2866
                                                                                                        Entropy (8bit):4.114800726631442
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:2nj5rqnE4937dh7Rh6EN7eqnE4937dh7Rh6EN7rHY/zfX/lD8WlZ4NT:4pWE4LhPJeWE4LhPJjY/z/R8WlZ4NT
                                                                                                        MD5:0097E9B6E046A36D0E7480EF8EF42027
                                                                                                        SHA1:95D9BA94A4E3FEB688ED7C7F38AF3C3148A0CB6A
                                                                                                        SHA-256:FC666F26609C833AE32F3D9348299ADEFF92FFA9F6B8A568578BB62CCFBB29F1
                                                                                                        SHA-512:737C2695A3ABD715C38F8B267DDDCC2A4D228692ECFA35604F390911FA4348CA1CBBAB436D13965502FA11BA0D40C6D6529B23B8C10CCA4C61A938E58DB9E243
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_2461_29595)">.<path opacity="0.2" d="M13.308 1.2579C13.3902 1.31055 13.4552 1.3861 13.4949 1.47524C13.5347 1.56438 13.5475 1.66321 13.5318 1.75954C13.516 1.85587 13.4724 1.94549 13.4064 2.01735C13.3403 2.0892 13.2547 2.14014 13.16 2.1639C11.8875 2.48255 10.7707 3.24554 10.0113 4.31518C9.25189 5.38483 8.8998 6.69069 9.01856 7.99712C9.13733 9.30355 9.71913 10.5245 10.659 11.4397C11.5989 12.3548 12.8349 12.9039 14.144 12.9879C14.2415 12.9941 14.3351 13.0287 14.4132 13.0875C14.4912 13.1463 14.5503 13.2267 14.5832 13.3187C14.6161 13.4107 14.6213 13.5104 14.5981 13.6053C14.575 13.7002 14.5245 13.7863 14.453 13.8529C13.3577 14.872 11.9986 15.5636 10.53 15.8491C9.06145 16.1346 7.54224 16.0025 6.14493 15.468C4.74761 14.9334 3.5282 14.0177 2.62516 12.8249C1.72212 11.6321 1.17165 10.21 1.03625 8.72009C0.900855 7.23016 1.18597 5.73211 1.8592 4.39608C2.53244 3.06004 3.56682 1.93956 4.84489 1.16187C6.12
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4005
                                                                                                        Entropy (8bit):4.0156240764880575
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:4GEywf4CPSEywf4CPbt/Ja+5d8bcMnMvhJ:WDf4CPxDf4CPvrdYPMn
                                                                                                        MD5:F6E02391D4CA05C7A729DD48C60EE356
                                                                                                        SHA1:717DCFBF5EFC9B20CA311D7111152D64C14E64D8
                                                                                                        SHA-256:590508C8D414C8835A52F3932D969284D6C2AF638D15922875734521F9EACB1C
                                                                                                        SHA-512:98CA947E35B64D3DC9B8BFE6AE67DC492D705FFA6FDD9D2D15C93B489EA9E8385FC49B1E9345811DC1AC20A16BD7EB940B24C4F2E15FE1430A40C527B5F7AB56
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_2461_29597)">.<path opacity="0.2" d="M10.5001 14.9998C9.88818 15.0005 9.29737 14.7763 8.84006 14.3698C8.4648 14.6617 8.02556 14.8602 7.55852 14.949C7.09149 15.0378 6.61004 15.0143 6.15385 14.8805C5.69767 14.7467 5.27981 14.5064 4.93473 14.1794C4.58964 13.8524 4.32721 13.4481 4.16906 12.9998C4.11306 12.9998 4.05672 12.9998 4.00006 12.9998C3.02579 13.0007 2.08467 12.6461 1.35333 12.0024C0.621992 11.3587 0.150723 10.4702 0.0279766 9.50373C-0.0947694 8.53723 0.139447 7.55915 0.686666 6.75309C1.23388 5.94702 2.05648 5.36838 3.00006 5.12577C3.00006 5.08377 3.00006 5.04177 3.00006 4.99977C2.99889 3.73921 3.4739 2.52471 4.33 1.59944C5.18609 0.674171 6.36009 0.106409 7.61696 0.00982431C8.87382 -0.0867602 10.1208 0.294961 11.1082 1.07857C12.0956 1.86217 12.7506 2.98983 12.9421 4.23577C13.8304 4.53547 14.603 5.10514 15.1518 5.86522C15.7007 6.6253 15.9985 7.53783 16.0035 8.47535C16.0086 9.41288 15.720
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):666
                                                                                                        Entropy (8bit):4.236420527265785
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:tcnltuCLUSnnRCczjS7/RnSJKLmS0BUQOArj7lLxKu0co2cA9Y02/6TLLVQQ1Rs4:tcnjuSndaFnSumSYjZLFRV9b2STCQYvA
                                                                                                        MD5:1E5CB344EF85E5E7C2CFF2850F491ACF
                                                                                                        SHA1:E6148E1F060DFDA3299FC3FE91F39DB54EB0ADEF
                                                                                                        SHA-256:CDCDFB3D594229A8AED4E65153B02FAEE2A81DD1485BD689D40E9C1118F8B1C5
                                                                                                        SHA-512:348BC0DD0134E9F4A740C0C617FC6F4EF0C142CF1F1BE1FDB4474B6E43C4C3E4AC6074BEED71BBC985287BAC40A93BEFBF79F20BE47328EDF5C520D7303E7511
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M1.5 2C4.81521 2 7.99463 3.31696 10.3388 5.66117C12.683 8.00537 14 11.1848 14 14.5C14 14.6326 14.0527 14.7598 14.1464 14.8536C14.2402 14.9473 14.3674 15 14.5 15C14.6326 15 14.7598 14.9473 14.8536 14.8536C14.9473 14.7598 15 14.6326 15 14.5C15 12.7272 14.6508 10.9717 13.9724 9.33377C13.2939 7.69588 12.2995 6.20765 11.0459 4.95406C9.79235 3.70047 8.30412 2.70606 6.66623 2.02763C5.02833 1.34919 3.27285 1 1.5 1C1.36739 1 1.24021 1.05268 1.14645 1.14645C1.05268 1.24021 1 1.36739 1 1.5C1 1.63261 1.05268 1.75979 1.14645 1.85355C1.24021 1.94732 1.36739 2 1.5 2Z" fill="#3B64FC"/>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1361
                                                                                                        Entropy (8bit):4.004995528198339
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tcnjuUrHZOmLFAm6pCu9iGGojLOpyAxI2/2juKuT6okLGRIj6:2n9rHZO8xu9iGbjKpyAi2+yGu1
                                                                                                        MD5:E1FD5243735D8A713BF01884C54E0006
                                                                                                        SHA1:D953332480A78B1EDD249EF6F437192ACCC11B9C
                                                                                                        SHA-256:BA9899970F4C5EC44740F389B19C5E9137E840ADE6B3E5AF256B178A9BA5B97E
                                                                                                        SHA-512:2156CB4EDA1A13E0F19782B2795C84ED7C4387522CE274EC5E0B6DC2D45FC8F65711538E8E81D0A0A30178DEF3AE51E5ABE3F3C91CE6648BCF71A3A966519090
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M5.5 1C5.63261 1 5.75979 1.05268 5.85355 1.14645C5.94732 1.24021 6 1.36739 6 1.5C6 1.63261 5.94732 1.75979 5.85355 1.85355C5.75979 1.94732 5.63261 2 5.5 2H5C4.46957 2 3.96086 2.21071 3.58579 2.58579C3.21071 2.96086 3 3.46957 3 4V12C3 12.5304 3.21071 13.0391 3.58579 13.4142C3.96086 13.7893 4.46957 14 5 14H5.5C5.63261 14 5.75979 14.0527 5.85355 14.1464C5.94732 14.2402 6 14.3674 6 14.5C6 14.6326 5.94732 14.7598 5.85355 14.8536C5.75979 14.9473 5.63261 15 5.5 15H5C4.20435 15 3.44129 14.6839 2.87868 14.1213C2.31607 13.5587 2 12.7956 2 12V4C2 3.20435 2.31607 2.44129 2.87868 1.87868C3.44129 1.31607 4.20435 1 5 1H5.5ZM10.5 2C10.3674 2 10.2402 1.94732 10.1464 1.85355C10.0527 1.75979 10 1.63261 10 1.5C10 1.36739 10.0527 1.24021 10.1464 1.14645C10.2402 1.05268 10.3674 1 10.5 1H11C11.7956 1 12.5587 1.31607 13.1213 1.87868C13.6839 2.44129 14 3.20435 14 4V12C14 12.7956 13.6839 13.5587 13.1213 14.1213C12.5587 14.6839 11.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2427
                                                                                                        Entropy (8bit):3.9028824196181806
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:2nMK9iGg7CeTwgZWrHZO8GsRY37XqjKpyAi2c5uL9QJ1tGuDEJ:k9pkwo8de7X1AJu
                                                                                                        MD5:0E9BB58EF7503AE25414F198513185AC
                                                                                                        SHA1:0C45A099B694495E6B806C3FE5E47CFC0D605CF1
                                                                                                        SHA-256:99C6F8D3F0D8F1E0EF534D6B93688A67EEA3A8569D33370EC7D2BBC17EA57D5A
                                                                                                        SHA-512:914F25B0DCF4CDF16F66D7DAD7E50EAEF1B4063CFF2B5F04FE4BEF3A3D989F69159C98CDF988D0C119E7961D91EAE6C45CC1FEB0DF4025A06D027F0FEB85697A
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M2 8C2.31049 8.23287 2.5625 8.53483 2.73607 8.88197C2.90964 9.2291 3 9.61189 3 10V12C3 12.5304 3.21071 13.0391 3.58579 13.4142C3.96086 13.7893 4.46957 14 5 14H5.5C5.63261 14 5.75979 14.0527 5.85355 14.1464C5.94732 14.2402 6 14.3674 6 14.5C6 14.6326 5.94732 14.7598 5.85355 14.8536C5.75979 14.9473 5.63261 15 5.5 15H5C4.20435 15 3.44129 14.6839 2.87868 14.1213C2.31607 13.5587 2 12.7956 2 12V10C2 9.76713 1.94578 9.53746 1.84164 9.32918C1.7375 9.1209 1.58629 8.93972 1.4 8.8L0.2 7.9C0.137902 7.85343 0.0875003 7.79303 0.0527864 7.72361C0.0180725 7.65418 0 7.57762 0 7.5C0 7.42238 0.0180725 7.34582 0.0527864 7.27639C0.0875003 7.20697 0.137902 7.14657 0.2 7.1L1.4 6.2C1.58629 6.06028 1.7375 5.8791 1.84164 5.67082C1.94578 5.46254 2 5.23287 2 5V3.75C2 3.02065 2.28973 2.32118 2.80546 1.80546C3.32118 1.28973 4.02065 1 4.75 1H5.5C5.63261 1 5.75979 1.05268 5.85355 1.14645C5.94732 1.24021 6 1.36739 6 1.5C6 1.63261 5.94732
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1323
                                                                                                        Entropy (8bit):4.196485016615954
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tcnjuj7wqj+mZTpHoSnVP9B2p/KJwqj+mZTpHoSnVP9B2p41mY6:2nsh+mZTKSVlcpMh+mZTKSVlcp4Q1
                                                                                                        MD5:63F59DFD68CEB8F8A9B1F9950A9A3F38
                                                                                                        SHA1:849D76CF062D36A61B5D46D1F789A0700FD79836
                                                                                                        SHA-256:C000DA73A420BB26AF8BB4CF9D1E8C02EAC33F1F36CBEAEA237137305591F196
                                                                                                        SHA-512:D951926C959E06490B337DCCEFBC28C5873D48EDD3F38B3431E1AE5F733865E62D8BCFB244A17D9E59A7A5DE086D8611172C424449C962B4D93B113CA700ABBE
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path opacity="0.2" d="M7.56699 1.24998C7.61087 1.17397 7.67399 1.11086 7.75 1.06698C7.82601 1.0231 7.91222 1 7.99999 1C8.08775 1 8.17397 1.0231 8.24998 1.06698C8.32598 1.11086 8.3891 1.17397 8.43299 1.24998L15.933 14.25C15.9769 14.326 16 14.4122 16 14.5C16 14.5877 15.9769 14.674 15.933 14.75C15.8891 14.826 15.826 14.8891 15.75 14.933C15.674 14.9769 15.5878 15 15.5 15H0.499987C0.41222 15 0.326 14.9769 0.249992 14.933C0.173984 14.8891 0.110867 14.826 0.0669841 14.75C0.0231015 14.674 -5.57415e-07 14.5877 0 14.5C5.57436e-07 14.4122 0.0231037 14.326 0.0669873 14.25L7.56699 1.24998Z" fill="#4F87FE"/>.<path d="M7.56699 1.24998C7.61087 1.17397 7.67399 1.11086 7.75 1.06698C7.82601 1.0231 7.91222 1 7.99999 1C8.08775 1 8.17397 1.0231 8.24998 1.06698C8.32598 1.11086 8.3891 1.17397 8.43299 1.24998L15.933 14.25C15.9769 14.326 16 14.4122 16 14.5C16 14.5877 15.9769 14.674 15.933 14.75C15.8891 14.826 15.826 14.8891 15.75 14.933C1
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):730
                                                                                                        Entropy (8bit):4.271927001461359
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:tcnltuCZOSOIatesYOth2po0zt6/aXal08kNursioNLLXQ/PO2KLViFdABnyKS:tcnju/tesMo06aKlTvrodAXOidA6
                                                                                                        MD5:E1A3A2801FDC5BD382091EB8644122F2
                                                                                                        SHA1:7869E25685F8F0AE2ECB9D308A900540768A251B
                                                                                                        SHA-256:C044987C3A42C92DB150CD33291927012C379846AF5DDF48BDB57C6313ED8B57
                                                                                                        SHA-512:39F73AA9CF7A667831DC9B5346E3BDDF8EC858F8092D1D7226BE71E566FD6AEC071ACDB76BD6E2A7927D15FDEB705E3E6FA69EC7A8429ACA9BCDEF1A15CA7796
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M9.5 1H8C7.20435 1 6.44129 1.31607 5.87868 1.87868C5.31607 2.44129 5 3.20435 5 4V12C5 12.7956 5.31607 13.5587 5.87868 14.1213C6.44129 14.6839 7.20435 15 8 15H9.5C9.63261 15 9.75979 14.9473 9.85355 14.8536C9.94732 14.7598 10 14.6326 10 14.5C10 14.3674 9.94732 14.2402 9.85355 14.1464C9.75979 14.0527 9.63261 14 9.5 14H8C7.46957 14 6.96086 13.7893 6.58579 13.4142C6.21071 13.0391 6 12.5304 6 12V4C6 3.46957 6.21071 2.96086 6.58579 2.58579C6.96086 2.21071 7.46957 2 8 2H9.5C9.63261 2 9.75979 1.94732 9.85355 1.85355C9.94732 1.75979 10 1.63261 10 1.5C10 1.36739 9.94732 1.24021 9.85355 1.14645C9.75979 1.05268 9.63261 1 9.5 1Z" fill="#3B64FC"/>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):730
                                                                                                        Entropy (8bit):4.247934828911732
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:tcnltuCZ83xcBuODTL8JcweCfBkkpjeQhgzS5hfdECdRwUtzpTp2rHZvdQ9RDLvN:tcnjub3MuKmeFQ/5hlqKr2rHZaWt6
                                                                                                        MD5:CA21CD464EF420B7E28253F20E149818
                                                                                                        SHA1:5D0EC615A63A2E3670C37F68A4CDC947BFE9CC96
                                                                                                        SHA-256:246FEFFA687FD606B131B5850843DCAAFA1C2FDC10C65CDD7CDCBF3D4B44E887
                                                                                                        SHA-512:93F0D680517DFF50721D51F9E3F9F89BDD9D3701A177F532AC5E79CF6F38FC571B33F8BE7440A1AB8F55D7BEAC8F55FC52FF45F8EF6B8C38DDC04DB6CBDA509C
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M6.5 2H8C8.53043 2 9.03914 2.21071 9.41421 2.58579C9.78929 2.96086 10 3.46957 10 4V12C10 12.5304 9.78929 13.0391 9.41421 13.4142C9.03914 13.7893 8.53043 14 8 14H6.5C6.36739 14 6.24021 14.0527 6.14645 14.1464C6.05268 14.2402 6 14.3674 6 14.5C6 14.6326 6.05268 14.7598 6.14645 14.8536C6.24021 14.9473 6.36739 15 6.5 15H8C8.79565 15 9.55871 14.6839 10.1213 14.1213C10.6839 13.5587 11 12.7956 11 12V4C11 3.20435 10.6839 2.44129 10.1213 1.87868C9.55871 1.31607 8.79565 1 8 1H6.5C6.36739 1 6.24021 1.05268 6.14645 1.14645C6.05268 1.24021 6 1.36739 6 1.5C6 1.63261 6.05268 1.75979 6.14645 1.85355C6.24021 1.94732 6.36739 2 6.5 2Z" fill="#3B64FC"/>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1455
                                                                                                        Entropy (8bit):4.037114858483082
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tcnju+LhKmsLWhaGYRV1cfLMCL8oMtwqMhc4QcWwB/6nC2neLaWQa652CLLQoBAd:2nlwJW21cDWHwXIcW8Eh4aWQa/uQoWIY
                                                                                                        MD5:173D9DC3FBE729DBE3F1D3156F6F5231
                                                                                                        SHA1:257AECC9042FD05CADC7A5CC4E48FF17897B3FCC
                                                                                                        SHA-256:E3EF5550783EDF7F58BECB7AA48C09E1915CA058496D781959FB1CA83216D4B3
                                                                                                        SHA-512:996268FC91DD9345DB9577393A2E630117676A5A76E21B8501F119C1FE0B266155B63F8C467E37160281DC92BC2CAD6D1C78146C585495D388A07735DDB04E2E
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M4.61794 7.5L5.61794 7C6.0332 6.79238 6.38245 6.47322 6.62654 6.0783C6.87063 5.68337 6.99993 5.22827 6.99994 4.764V3.75C6.99994 3.28587 7.18432 2.84075 7.51251 2.51256C7.8407 2.18437 8.28581 2 8.74994 2H10.4999C10.6326 2 10.7597 1.94732 10.8535 1.85355C10.9473 1.75979 10.9999 1.63261 10.9999 1.5C10.9999 1.36739 10.9473 1.24021 10.8535 1.14645C10.7597 1.05268 10.6326 1 10.4999 1H8.74994C8.0206 1 7.32112 1.28973 6.8054 1.80546C6.28967 2.32118 5.99994 3.02065 5.99994 3.75V4.764C6.00003 5.04261 5.92251 5.31574 5.77609 5.55277C5.62967 5.7898 5.42012 5.98137 5.17094 6.106L3.27694 7.053C3.194 7.09457 3.12426 7.1584 3.07553 7.23734C3.02679 7.31628 3.00098 7.40723 3.00098 7.5C3.00098 7.59277 3.02679 7.68372 3.07553 7.76266C3.12426 7.8416 3.194 7.90543 3.27694 7.947L5.17094 8.894C5.42012 9.01863 5.62967 9.2102 5.77609 9.44723C5.92251 9.68426 6.00003 9.95739 5.99994 10.236V12C5.99994 12.7956 6.31601 13.5587 6.87862
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1430
                                                                                                        Entropy (8bit):4.043340622197253
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tcnjuC89JKKI4n3MNISL8B8Q8p7ZTkmgwIiEkXPZwOEmWiiDIL42kbL6HZK6jgV6:2nc/KJ43MxVQ8pVTkmgwqyPjEh/I42kE
                                                                                                        MD5:AB190530B66F4EE35CE6F39C47C73BFC
                                                                                                        SHA1:11810ADDE1ECFEC3FEC1EB2C2B010CF950FE3858
                                                                                                        SHA-256:CBAE2F7F915527598A7220125AAE37E9B8AC7CCA14EBA8295E4102E3995C10C3
                                                                                                        SHA-512:DE352B8CE344D9B992BEE9C462A5C918CE8861891F187DE7593F42A765C8383536BE7E1DFED981D1C3AA7944F4A35CCB3470F73E9B01EFAEF30CA5BB939E31B2
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M10.382 8C9.96674 8.20762 9.6175 8.52678 9.37341 8.92171C9.12931 9.31663 9.00002 9.77173 9 10.236V12C9 12.5304 8.78929 13.0391 8.41421 13.4142C8.03914 13.7893 7.53043 14 7 14H5.5C5.36739 14 5.24021 14.0527 5.14645 14.1464C5.05268 14.2402 5 14.3674 5 14.5C5 14.6326 5.05268 14.7598 5.14645 14.8536C5.24021 14.9473 5.36739 15 5.5 15H7C7.79565 15 8.55871 14.6839 9.12132 14.1213C9.68393 13.5587 10 12.7956 10 12V10.236C9.99992 9.95739 10.0774 9.68426 10.2239 9.44723C10.3703 9.2102 10.5798 9.01863 10.829 8.894L12.723 7.947C12.8059 7.90543 12.8757 7.8416 12.9244 7.76266C12.9732 7.68372 12.999 7.59277 12.999 7.5C12.999 7.40723 12.9732 7.31628 12.9244 7.23734C12.8757 7.1584 12.8059 7.09457 12.723 7.053L10.829 6.106C10.5798 5.98137 10.3703 5.7898 10.2239 5.55277C10.0774 5.31574 9.99992 5.04261 10 4.764V3.75C10 3.38886 9.92887 3.03127 9.79067 2.69762C9.65247 2.36398 9.4499 2.06082 9.19454 1.80546C8.93918 1.5501 8.6360
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1382
                                                                                                        Entropy (8bit):4.459495016548812
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tcnjutNyzmPiFyfFRvFsyQptcKEzmPiFyfFRvFsyQpthAhqHb:2nHmPi8ayQjCmPi8ayQjhF
                                                                                                        MD5:EDF40C145A4D3CA1A0630FD27CBEB65A
                                                                                                        SHA1:FB9B3303B3C96E7A915AAC9D9794B97A4EBB62F4
                                                                                                        SHA-256:63B500DE8DA33FFFA9AC915A8BDAA7B93E5AB5AC0E0D9FB491DBA1B63EFC4DD3
                                                                                                        SHA-512:16FFC31D5F0F059FA75641DAAFECB95EC377D1FF726CC105EFDFCEEECB94C72A2387F1EC99506F3E29293A57FA27A07154F4495CA71B0CF375364F8772CFCE98
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_2461_29526)">.<path opacity="0.2" d="M1 0.499918C0.999824 0.400898 1.02905 0.304054 1.08398 0.221665C1.13891 0.139276 1.21706 0.0750515 1.30854 0.0371339C1.40001 -0.000783589 1.50068 -0.0106867 1.59779 0.00868009C1.6949 0.0280469 1.78407 0.0758114 1.854 0.145918L15.854 14.1459C15.9241 14.2158 15.9719 14.305 15.9912 14.4021C16.0106 14.4992 16.0007 14.5999 15.9628 14.6914C15.9249 14.7829 15.8606 14.861 15.7783 14.9159C15.6959 14.9709 15.599 15.0001 15.5 14.9999H1.5C1.36739 14.9999 1.24022 14.9472 1.14645 14.8535C1.05268 14.7597 1 14.6325 1 14.4999V0.499918Z" fill="#4F87FE"/>.<path d="M1 0.499918C0.999824 0.400898 1.02905 0.304054 1.08398 0.221665C1.13891 0.139276 1.21706 0.0750515 1.30854 0.0371339C1.40001 -0.000783589 1.50068 -0.0106867 1.59779 0.00868009C1.6949 0.0280469 1.78407 0.0758114 1.854 0.145918L15.854 14.1459C15.9241 14.2158 15.9719 14.305 15.9912 14.4021C16.0106 14.4992 16.0007 1
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1602
                                                                                                        Entropy (8bit):4.4117800448956945
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tcnjut/thbgDhh+5du+7re6XJ2DO2d/KPhbgDhh+5du+7re6XJ2DO2dVAvqHb:2nKhQG5bCQJ2ldShQG5bCQJ2ldt
                                                                                                        MD5:8DAF1EC5B2701ED47100B01277A7AD3A
                                                                                                        SHA1:55EEBAAD54CA84159FB211273DC19DB9298AEEA5
                                                                                                        SHA-256:A690E1AD44E110C46E026AFEA81D604809E54991A9003A5F551464896704522E
                                                                                                        SHA-512:20A7BD5E1996BC78C1A86BACD5D0BD242AB218FD9C85B2F919DA8945E5B58D5453F26F3542C959535C825A5BE6AA9F78A77CB5BA43EA6BB76314369E1955E83C
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_2461_29528)">.<path opacity="0.2" d="M4.02991 2.329C4.06501 2.23255 4.12894 2.14924 4.21303 2.09038C4.29711 2.03153 4.39727 1.99997 4.49991 2H15.4999C15.5803 1.99998 15.6595 2.01934 15.7308 2.05644C15.8021 2.09355 15.8635 2.1473 15.9096 2.21315C15.9557 2.27899 15.9853 2.35499 15.9958 2.43469C16.0063 2.5144 15.9974 2.59546 15.9699 2.671L11.9699 13.671C11.9348 13.7674 11.8709 13.8508 11.7868 13.9096C11.7027 13.9685 11.6025 14 11.4999 14H0.499906C0.419514 14 0.340301 13.9807 0.268984 13.9436C0.197667 13.9065 0.136348 13.8527 0.090226 13.7869C0.0441044 13.721 0.01454 13.645 0.00403947 13.5653C-0.00646107 13.4856 0.00241186 13.4045 0.029906 13.329L4.02991 2.329Z" fill="#4F87FE"/>.<path d="M4.02991 2.329C4.06501 2.23255 4.12894 2.14924 4.21303 2.09038C4.29711 2.03153 4.39727 1.99997 4.49991 2H15.4999C15.5803 1.99998 15.6595 2.01934 15.7308 2.05644C15.8021 2.09355 15.8635 2.1473 15.9096 2.21315C1
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1436
                                                                                                        Entropy (8bit):4.130982893271228
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tcnjujm475n7IWCzKQRZhLzatUXtKI475n7IWCzKQRZhLzatUp6:2nZwnklnz+UXTwnklnz+Us
                                                                                                        MD5:EC6291CB5450CA9FE245B6AC5339F805
                                                                                                        SHA1:ADE6D17916773C73E2B219E6D7D6091BFEF0026C
                                                                                                        SHA-256:4E41AC85AA582FAC8098F808D1F16ADAD67BC60272B0D2187676954DD74126C4
                                                                                                        SHA-512:22A8F7714FE9091233F64548965844B8D874A9B21C4B47E144F8735C486B7EE38998140333133AE769E4B3FA8368E8CB2A1B16D729937E03082051BD9A27611E
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path opacity="0.2" d="M3.01798 2.368C3.04691 2.26232 3.10974 2.16907 3.19683 2.10259C3.28391 2.0361 3.39042 2.00006 3.49998 2H12.5C12.6095 2.00006 12.7161 2.0361 12.8031 2.10259C12.8902 2.16907 12.9531 2.26232 12.982 2.368L15.982 13.368C16.0023 13.4422 16.0052 13.52 15.9905 13.5955C15.9758 13.671 15.9439 13.7421 15.8973 13.8032C15.8507 13.8644 15.7906 13.9139 15.7216 13.9481C15.6527 13.9822 15.5769 14 15.5 14H0.499983C0.423084 14 0.347232 13.9822 0.278323 13.9481C0.209414 13.9139 0.149306 13.8644 0.102673 13.8032C0.0560399 13.7421 0.0241388 13.671 0.00945031 13.5955C-0.00523821 13.52 -0.00231835 13.4422 0.0179828 13.368L3.01798 2.368Z" fill="#4F87FE"/>.<path d="M3.01798 2.368C3.04691 2.26232 3.10974 2.16907 3.19683 2.10259C3.28391 2.0361 3.39042 2.00006 3.49998 2H12.5C12.6095 2.00006 12.7161 2.0361 12.8031 2.10259C12.8902 2.16907 12.9531 2.26232 12.982 2.368L15.982 13.368C16.0023 13.4422 16.0052 13.52 15.9905 13.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1341
                                                                                                        Entropy (8bit):4.498858769166919
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tcnjutaD7fOiO/OJUaXSlEZlockG14SaM5Yys/KJ7fOiO/OJUaXSlEZlockG14S8:2nUnmNZlr4Sx5YysnmNZlr4Sx5YyP0
                                                                                                        MD5:04C8DC027EF3CD94F6EAD38298BE810A
                                                                                                        SHA1:22654E5491943F4E8AB95A9336EED28B41CF84B6
                                                                                                        SHA-256:3F9A9180DE1FE3E9C720A77ECF62F026C1355E78B87E6C8D7455AA45FF51AE66
                                                                                                        SHA-512:3B4644DB0DF7C6A727BED202A75DFB4D7DDAA42233556DF683D12DA98137068DD8DB04298F86A735D1F142FF68EF3D99BE13A009A6D5BC1FA40FD3731DF54AE6
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_2461_29532)">.<path opacity="0.2" d="M7.14591 1.1459C7.23967 1.05217 7.36682 0.999512 7.4994 0.999512C7.63199 0.999512 7.75914 1.05217 7.85291 1.1459L14.8529 8.14591C14.9466 8.23967 14.9993 8.36682 14.9993 8.49941C14.9993 8.63199 14.9466 8.75914 14.8529 8.8529L7.85291 15.8529C7.75914 15.9466 7.63199 15.9993 7.4994 15.9993C7.36682 15.9993 7.23967 15.9466 7.14591 15.8529L0.145905 8.8529C0.0521694 8.75914 -0.000488281 8.63199 -0.000488281 8.49941C-0.000488281 8.36682 0.0521694 8.23967 0.145905 8.14591L7.14591 1.1459Z" fill="#4F87FE"/>.<path d="M7.14591 1.1459C7.23967 1.05217 7.36682 0.999512 7.4994 0.999512C7.63199 0.999512 7.75914 1.05217 7.85291 1.1459L14.8529 8.14591C14.9466 8.23967 14.9993 8.36682 14.9993 8.49941C14.9993 8.63199 14.9466 8.75914 14.8529 8.8529L7.85291 15.8529C7.75914 15.9466 7.63199 15.9993 7.4994 15.9993C7.36682 15.9993 7.23967 15.9466 7.14591 15.8529L0.145905 8.8529C0.05
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1371
                                                                                                        Entropy (8bit):4.523888787240007
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tcnjutIHkd7BfiRGFbNfvUVBNcAKJkd7BfiRGFbNfvUVB9E8cAOqHb:2nY3fikFNfvov3fikFNfvIT
                                                                                                        MD5:99F21478270CFE6F177FEA32D9B0E904
                                                                                                        SHA1:1ADB3162629194C168126C1E7F346A33EBB8C01D
                                                                                                        SHA-256:0F8392FA21795DD5E2EDEAA3708D55F7C004E3D1BCC17F790F111C9D40811819
                                                                                                        SHA-512:D8749232D898BCC2F0D8D21B27457C09A8A41C6973F53A5DE430EA5B2F09BBB9C06C5E00305E62438F8445FB7A659E6FDD2EFE90CD2E8407D5FE38A20C80289A
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_2461_29534)">.<path opacity="0.2" d="M0.0299986 6.421C-0.00596068 6.32057 -0.0088592 6.21128 0.0217266 6.10908C0.0523123 6.00689 0.114779 5.91716 0.199999 5.853L7.7 0.1C7.78655 0.0350889 7.89181 0 8 0C8.10818 0 8.21345 0.0350889 8.3 0.1L15.8 5.85C15.8845 5.91468 15.9462 6.00465 15.976 6.10681C16.0059 6.20896 16.0024 6.31798 15.966 6.418L12.966 14.668C12.9316 14.7644 12.8685 14.8479 12.7852 14.9072C12.7018 14.9666 12.6023 14.999 12.5 15H3.5C3.39736 15 3.2972 14.9685 3.21312 14.9096C3.12903 14.8508 3.0651 14.7674 3.03 14.671L0.0299986 6.421Z" fill="#4F87FE"/>.<path d="M0.0299986 6.421C-0.00596068 6.32057 -0.0088592 6.21128 0.0217266 6.10908C0.0523123 6.00689 0.114779 5.91716 0.199999 5.853L7.7 0.1C7.78655 0.0350889 7.89181 0 8 0C8.10818 0 8.21345 0.0350889 8.3 0.1L15.8 5.85C15.8845 5.91468 15.9462 6.00465 15.976 6.10681C16.0059 6.20896 16.0024 6.31798 15.966 6.418L12.966 14.668C12.9316 14.76
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1824
                                                                                                        Entropy (8bit):4.149507701979991
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tcnjuj8JpdXafGs1qUi4B0TCK9MMDtRh5fDA9mErkjQ8MrDyiUr4ijHj9flvRA6:2nGfGKqUJaTntRh589RocDUUijD9flv3
                                                                                                        MD5:F5D1915E347FA265B5878D9550F34CC2
                                                                                                        SHA1:27150DDC27617E12E89B610D95EE9D9C6E0F0F5A
                                                                                                        SHA-256:5E80585C50683DA52AC01E7003C2109E7A4C4FD169D4D98926998724A14EF130
                                                                                                        SHA-512:C1268CF03C73C0B331ABB8FE1BF7F42F581A418C477D6A9AA7A93C19E32F8705FD72FBFDE06D0D50DF652FABBF63AB6C835F36CA556E3A9B6A6A704D222E3D67
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path opacity="0.2" d="M8.707 13L5.878 14.829C5.72416 14.9829 5.52813 15.0877 5.3147 15.1302C5.10127 15.1727 4.88004 15.1509 4.679 15.0676C4.47796 14.9843 4.30613 14.8433 4.18527 14.6623C4.0644 14.4814 3.99993 14.2686 4 14.051V13H1.5C1.10218 13 0.720644 12.842 0.43934 12.5607C0.158035 12.2794 0 11.8978 0 11.5L0 3.5C0 3.10218 0.158035 2.72064 0.43934 2.43934C0.720644 2.15804 1.10218 2 1.5 2H13.5C13.8978 2 14.2794 2.15804 14.5607 2.43934C14.842 2.72064 15 3.10218 15 3.5V11.5C15 11.8978 14.842 12.2794 14.5607 12.5607C14.2794 12.842 13.8978 13 13.5 13H8.707Z" fill="#4F87FE"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M8.41189 12H13.5C13.6326 12 13.7598 11.9473 13.8536 11.8536C13.9473 11.7598 14 11.6326 14 11.5V3.5C14 3.36739 13.9473 3.24021 13.8536 3.14645C13.7598 3.05268 13.6326 3 13.5 3H1.5C1.36739 3 1.24021 3.05268 1.14645 3.14645C1.05268 3.24021 1 3.36739 1 3.5V11.5C1 11.6326 1.05268 11.7598 1.14645 11.8536
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1169
                                                                                                        Entropy (8bit):4.628812021270544
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tcnjutAJHtXLhK2mjJzuAMUuR/lXiqJCzQ7N8uAoebKEBZTwKiTqHb:2nvXLku+e/lRJccN8ZowBZTwb+
                                                                                                        MD5:F2525843459FA57F369D407941494AA8
                                                                                                        SHA1:D9BB99815E038EB3A93788C1AEE2C0874D5B236C
                                                                                                        SHA-256:C3E87A991E009AAEC687C1994F186926538F90D65B7EA0CB1D06D266B3FCC59D
                                                                                                        SHA-512:41E4FCC9D17101E1EF718F04FFACD3FB3E50F9046D691D1B87A21559DBCD6E054C431EA01B4F80AD1F916EE21BD5B783A742D3AA8194420DCDCC41C4EDB5C5CA
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_2461_29633)">.<path opacity="0.45" d="M15.5 0H9.5C9.22386 0 9 0.223858 9 0.5V12.5C9 12.7761 9.22386 13 9.5 13H15.5C15.7761 13 16 12.7761 16 12.5V0.5C16 0.223858 15.7761 0 15.5 0Z" fill="#4F87FE"/>.<path d="M6 6V0.5C6 0.367392 6.05268 0.240215 6.14645 0.146447C6.24021 0.0526784 6.36739 0 6.5 0C6.63261 0 6.75979 0.0526784 6.85355 0.146447C6.94732 0.240215 7 0.367392 7 0.5V12.5C7 12.6326 6.94732 12.7598 6.85355 12.8536C6.75979 12.9473 6.63261 13 6.5 13C6.36739 13 6.24021 12.9473 6.14645 12.8536C6.05268 12.7598 6 12.6326 6 12.5V7H1V11.293L4.854 15.147C4.94508 15.2413 4.99548 15.3676 4.99434 15.4987C4.9932 15.6298 4.94061 15.7552 4.84791 15.8479C4.75521 15.9406 4.6298 15.9932 4.4987 15.9943C4.3676 15.9955 4.2413 15.9451 4.147 15.854L0.147 11.854C0.100418 11.8076 0.0634551 11.7524 0.0382303 11.6916C0.0130055 11.6309 1.39347e-05 11.5658 0 11.5L0 6.5C0 6.36739 0.0526784 6.24021 0.146447 6.14645C0.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):846
                                                                                                        Entropy (8bit):4.8081337038826435
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tcnjutpJxLWAKuMyNPAuLTGVEliTb2aEpqHb:2nEP5LT/432aN
                                                                                                        MD5:70C35A49452605FD5BD2F03E8A3E614A
                                                                                                        SHA1:83CD48C145D8E3FECC875FD1C3D00CD976D53E41
                                                                                                        SHA-256:D26A0B4BC9B3A5127582DE934F8750D9F413E1C67D2565077E64AC550A5C9F0B
                                                                                                        SHA-512:AB9239CA2D2906DEE1D1E86696D0788197E4DB458561BB65DB9FB1B4D9886118F1F07DDD046EC5AD80A626EB49830B56AB9C6692E914624CB06BF39D897B6AEC
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_2461_29636)">.<path opacity="0.45" d="M15.5 1H6.5C6.22386 1 6 1.22386 6 1.5V13.5C6 13.7761 6.22386 14 6.5 14H15.5C15.7761 14 16 13.7761 16 13.5V1.5C16 1.22386 15.7761 1 15.5 1Z" fill="#4F87FE"/>.<path d="M6.1 7.2L0.100002 15.2C0.0204371 15.3061 -0.0137263 15.4394 0.0050273 15.5707C0.0237809 15.702 0.0939154 15.8204 0.200002 15.9C0.306089 15.9796 0.439437 16.0137 0.570713 15.995C0.701988 15.9762 0.820437 15.9061 0.900002 15.8L6.9 7.8C6.97957 7.69392 7.01373 7.56057 6.99498 7.42929C6.97622 7.29802 6.90609 7.17957 6.8 7.1C6.69392 7.02044 6.56057 6.98627 6.42929 7.00503C6.29802 7.02378 6.17957 7.09392 6.1 7.2Z" fill="#3B64FC"/>.</g>.<defs>.<clipPath id="clip0_2461_29636">.<rect width="16" height="16" fill="white"/>.</clipPath>.</defs>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):799
                                                                                                        Entropy (8bit):4.448499211644976
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:tcnltujJ5EvM0t0WsWAK42LREp/c8Tc3Ywln3b8MamEGSj5QhDdG16/p/IiigBnI:tcnjujJxLWAK/yw3xl3bbEGSj4DNd6
                                                                                                        MD5:06DFBC9C2A4E833458242AAEC7BAEC2F
                                                                                                        SHA1:E167A6F231BBCCAAE8BFB9B80718BAE0A27FFA37
                                                                                                        SHA-256:9D9EF4B55C0AA3651108C3847FF7A7C656346E4B20DD2049A903875EEAFB5E5B
                                                                                                        SHA-512:72BAEF3782FA9896F6F2FCC1177091453A1CEA63F919B92A00A86044F36B09060EC1D8F96ABD2AF8F92ABD997D649D582B16CEF438EA2A4C8698930F254BA923
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path opacity="0.45" d="M15.5 1H6.5C6.22386 1 6 1.22386 6 1.5V13.5C6 13.7761 6.22386 14 6.5 14H15.5C15.7761 14 16 13.7761 16 13.5V1.5C16 1.22386 15.7761 1 15.5 1Z" fill="#4F87FE"/>.<path d="M6.49998 8C6.63259 8 6.75977 7.94732 6.85354 7.85355C6.94731 7.75979 6.99998 7.63261 6.99998 7.5C6.99998 7.36739 6.94731 7.24021 6.85354 7.14645C6.75977 7.05268 6.63259 7 6.49998 7H3.49998C3.39828 7 3.299 7.03101 3.21538 7.0889C3.13176 7.14679 3.06778 7.22881 3.03198 7.324L0.031984 15.324C-0.0105205 15.4472 -0.003253 15.5821 0.0522388 15.7C0.107731 15.8179 0.207062 15.9095 0.329077 15.9553C0.451093 16.001 0.586151 15.9973 0.705487 15.945C0.824824 15.8926 0.919009 15.7958 0.967984 15.675L3.84698 8H6.49998Z" fill="#3B64FC"/>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1024
                                                                                                        Entropy (8bit):4.71559661115527
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tcnjutYJbGLhKIL/OXuSLq/f8S5KBMvnk4F2F175IGP6qHb:2nlGLd/Oe4qX8S5pvnk4F27ee
                                                                                                        MD5:A31F106F50B0BE7143E3DF16CD583A27
                                                                                                        SHA1:4E1B2B7443F6CB75E3BA304DD0402693FBF912F9
                                                                                                        SHA-256:6535B2BFEFCC68553619932E0185662D8B8D45D0A4D4FAA3DF0625C53B83042A
                                                                                                        SHA-512:9E8B3859798BE3458DD77C58F648BDE0C9FC8A551FAC3B716E0781FB4C61766373E724C1CF75326FFDAB85F0E7C1F61E32F3E75F81C1C1A38773BBA850167684
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_2461_29642)">.<path opacity="0.45" d="M15.5 0H6.5C6.22386 0 6 0.223858 6 0.5V12.5C6 12.7761 6.22386 13 6.5 13H15.5C15.7761 13 16 12.7761 16 12.5V0.5C16 0.223858 15.7761 0 15.5 0Z" fill="#4F87FE"/>.<path d="M1 6H6.5C6.63261 6 6.75979 5.94732 6.85355 5.85355C6.94732 5.75979 7 5.63261 7 5.5C7 5.36739 6.94732 5.24021 6.85355 5.14645C6.75979 5.05268 6.63261 5 6.5 5H0.500001C0.367393 5 0.240216 5.05268 0.146447 5.14645C0.0526792 5.24021 7.97493e-07 5.36739 7.97493e-07 5.5V11.5C-0.00011655 11.5657 0.0127175 11.6308 0.0377692 11.6915C0.0628209 11.7523 0.099599 11.8075 0.146001 11.854L4.146 15.854C4.2403 15.9451 4.3666 15.9955 4.4977 15.9943C4.6288 15.9932 4.75421 15.9406 4.84691 15.8479C4.93961 15.7552 4.9922 15.6298 4.99334 15.4987C4.99448 15.3676 4.94408 15.2413 4.853 15.147L1 11.293V6Z" fill="#3B64FC"/>.</g>.<defs>.<clipPath id="clip0_2461_29642">.<rect width="16" height="16" fill="white"/>.</c
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1333
                                                                                                        Entropy (8bit):4.5441677124330475
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tcnjutguxLWAK/57lDTZLzSh/296MK2vquAhLrlL2tvqHb:2nhNNNZg29+2SuAhEc
                                                                                                        MD5:4854FDD535209C910D4178B5BB78122A
                                                                                                        SHA1:23CB07DADC25CD532818FD8B9AF3AEF8E79E2BC8
                                                                                                        SHA-256:29354A0B8E4352D4043ECD2B8EADF1CCE1D8D223663A29135112E2397A6C0016
                                                                                                        SHA-512:3ED50706CCD94443823821FDBA2C4084237E6CFBAA5BC6FADAF4BD8992BB51C1758326A3F69A47D95B1D9EDCC5FA6C85658DFEEA167F14B129FA0A71101DEF98
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_2461_29645)">.<path opacity="0.2" d="M15.5 1H9.5C9.22386 1 9 1.22386 9 1.5V13.5C9 13.7761 9.22386 14 9.5 14H15.5C15.7761 14 16 13.7761 16 13.5V1.5C16 1.22386 15.7761 1 15.5 1Z" fill="#4F87FE"/>.<path d="M7 7.506V13.5C7 13.6326 6.94732 13.7598 6.85356 13.8536C6.75979 13.9473 6.63261 14 6.5 14C6.36739 14 6.24022 13.9473 6.14645 13.8536C6.05268 13.7598 6 13.6326 6 13.5V9L0.900002 15.8C0.820437 15.9061 0.701988 15.9762 0.570713 15.995C0.439437 16.0137 0.306089 15.9796 0.200002 15.9C0.0939154 15.8204 0.0237809 15.702 0.0050273 15.5707C-0.0137263 15.4394 0.0204371 15.3061 0.100002 15.2L6 7.333V1.5C6 1.36739 6.05268 1.24021 6.14645 1.14645C6.24022 1.05268 6.36739 1 6.5 1C6.63261 1 6.75979 1.05268 6.85356 1.14645C6.94732 1.24021 7 1.36739 7 1.5V7.506ZM9 1.5C9 1.36739 9.05268 1.24021 9.14645 1.14645C9.24022 1.05268 9.36739 1 9.5 1H15.5C15.6326 1 15.7598 1.05268 15.8536 1.14645C15.9473 1.24021 16 1.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1379
                                                                                                        Entropy (8bit):4.19387377054366
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tcnjujxLWAKbODvwBcClbB4crNQV2unxbfhbJGb6:2nvODvwyClVTNQV2unVhUO
                                                                                                        MD5:B8CA332D8FC4129B92F30E84752BC856
                                                                                                        SHA1:C6257FED1ACF7A6C7ED74B1C1E3B16C3DC55D44B
                                                                                                        SHA-256:98F532EC0DE06C552355868439BB7D338612E7261D07C5455958B1B63BEEC22E
                                                                                                        SHA-512:AF6E6CA9F9A0680CC8E17A5CD0E2156EC24F4BDE97DF222D5EBD2EBE9383E5A71502B3928ACEC0195D1DD7795182BEC9EE44AE26552E28AC592779CF2014B7AF
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path opacity="0.2" d="M15.5 1H9.5C9.22386 1 9 1.22386 9 1.5V13.5C9 13.7761 9.22386 14 9.5 14H15.5C15.7761 14 16 13.7761 16 13.5V1.5C16 1.22386 15.7761 1 15.5 1Z" fill="#4F87FE"/>.<path d="M5.99998 7V1.5C5.99998 1.36739 6.05266 1.24021 6.14643 1.14645C6.2402 1.05268 6.36738 1 6.49998 1C6.63259 1 6.75977 1.05268 6.85354 1.14645C6.94731 1.24021 6.99998 1.36739 6.99998 1.5V13.5C6.99998 13.6326 6.94731 13.7598 6.85354 13.8536C6.75977 13.9473 6.63259 14 6.49998 14C6.36738 14 6.2402 13.9473 6.14643 13.8536C6.05266 13.7598 5.99998 13.6326 5.99998 13.5V8H3.84698L0.967984 15.676C0.919009 15.7968 0.824824 15.8936 0.705487 15.946C0.586151 15.9983 0.451093 16.002 0.329077 15.9563C0.207062 15.9105 0.107731 15.8189 0.0522388 15.701C-0.003253 15.5831 -0.0105205 15.4482 0.031984 15.325L3.03198 7.325C3.06762 7.22962 3.13153 7.14739 3.21516 7.08931C3.29879 7.03124 3.39816 7.00008 3.49998 7H5.99998ZM8.99998 1.5C8.99998 1.36739 9.052
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1526
                                                                                                        Entropy (8bit):4.489490998848259
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tcnjutE4tXLhK2mjJzuAMUuR/lXiqJCzQ7N8uAoebKEBZTf8cc6VuUbBbaMZAgET:2n4XLku+e/lRJccN8ZowBZTsSlbaMmgq
                                                                                                        MD5:0C2255CC4FF98EBDF9262B0A59CDB561
                                                                                                        SHA1:41C17F9B2BC4358E68695AAF3B793AA727941AE0
                                                                                                        SHA-256:3B94967ABC50AB843C353DB17C7F8415CC9DF0AA9D30FA258D0F0E11096712BA
                                                                                                        SHA-512:141CE64D788D2B4CA4BC6A68581236F06D42C6EEC3ACA57DD1FECB8631E5919B3DC91505DA672D255FD4E8593BDB4E4AEF4AF0065A64A7AB179473D38DF22FEF
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_2461_29651)">.<path opacity="0.2" d="M15.5 0H9.5C9.22386 0 9 0.223858 9 0.5V12.5C9 12.7761 9.22386 13 9.5 13H15.5C15.7761 13 16 12.7761 16 12.5V0.5C16 0.223858 15.7761 0 15.5 0Z" fill="#4F87FE"/>.<path d="M6 6V0.5C6 0.367392 6.05268 0.240215 6.14645 0.146447C6.24021 0.0526784 6.36739 0 6.5 0C6.63261 0 6.75979 0.0526784 6.85355 0.146447C6.94732 0.240215 7 0.367392 7 0.5V12.5C7 12.6326 6.94732 12.7598 6.85355 12.8536C6.75979 12.9473 6.63261 13 6.5 13C6.36739 13 6.24021 12.9473 6.14645 12.8536C6.05268 12.7598 6 12.6326 6 12.5V7H1V11.293L4.854 15.147C4.94508 15.2413 4.99548 15.3676 4.99434 15.4987C4.9932 15.6298 4.94061 15.7552 4.84791 15.8479C4.75521 15.9406 4.6298 15.9932 4.4987 15.9943C4.3676 15.9955 4.2413 15.9451 4.147 15.854L0.147 11.854C0.100418 11.8076 0.0634551 11.7524 0.0382303 11.6916C0.0130055 11.6309 1.39347e-05 11.5658 0 11.5L0 6.5C0 6.36739 0.0526784 6.24021 0.146447 6.14645C0.2
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1810
                                                                                                        Entropy (8bit):4.156784823512676
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tcnjuj8Jpdzg7vzA4eqylOJo7A7IDK9MMoHKMlZdW0VEkjQ8MrDyiwvc0ZtcVZys:2nn2zA4sP7A0FK8WKcDwU0T7mPK1C3
                                                                                                        MD5:89617F7CA3AE38B088DDDD02749879E4
                                                                                                        SHA1:901808899BE9E7D4D9255ECA0E40BE5F7604D554
                                                                                                        SHA-256:C6350A9C3AE010B26DDF2545CE0627686C6F851C450D3F07DAF0F9E68BD08635
                                                                                                        SHA-512:704F5C0E8A85C4EC8C7454DE97DE4CF6845054EF94445C822D6B4011AD6D3846B45248FFBE6CB519A4D0D4A829C7A7F345529D29E1828946468C44229B0DDCF7
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path opacity="0.2" d="M8.707 13L5.878 14.829C5.72416 14.9829 5.52813 15.0877 5.3147 15.1302C5.10127 15.1727 4.88004 15.1509 4.679 15.0676C4.47796 14.9843 4.30613 14.8433 4.18527 14.6623C4.0644 14.4814 3.99993 14.2686 4 14.051V13H3.5C2.57174 13 1.6815 12.6313 1.02513 11.9749C0.368749 11.3185 0 10.4283 0 9.5L0 5.5C0 4.57174 0.368749 3.6815 1.02513 3.02513C1.6815 2.36875 2.57174 2 3.5 2H12.5C13.4283 2 14.3185 2.36875 14.9749 3.02513C15.6313 3.6815 16 4.57174 16 5.5V9.5C16 10.4283 15.6313 11.3185 14.9749 11.9749C14.3185 12.6313 13.4283 13 12.5 13H8.707Z" fill="#4F87FE"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M8.41189 12H12.5C13.163 12 13.7989 11.7366 14.2678 11.2678C14.7366 10.7989 15 10.163 15 9.5V5.5C15 4.83696 14.7366 4.20107 14.2678 3.73223C13.7989 3.26339 13.163 3 12.5 3H3.5C2.83696 3 2.20107 3.26339 1.73223 3.73223C1.26339 4.20107 1 4.83696 1 5.5V9.5C1 10.163 1.26339 10.7989 1.73223 11.2678C2.20107 1
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1547
                                                                                                        Entropy (8bit):4.185830708153986
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tcnjujVpzHVFNn5oDFuPDdtKRK9MM5HFw5n3cDB4Ak2/bxJH2SBHhWzHVFNn5oDG:2naZ/54C85392zCSVhWZ/54CZ
                                                                                                        MD5:CD8130D607072D20C587EE7D67F5D6A7
                                                                                                        SHA1:38F836D3633841B59E5090FC8EC4A32F1C28B239
                                                                                                        SHA-256:A60E097428CB8EEDB1ABE3B931B8F268B86B6DE71BA254078F5FB1E56D4DDADE
                                                                                                        SHA-512:050328AD65FDE35F40059D8CCD3F3A669FC9F058768C9C86E6F5E39C0560FD6D839976D13EA3DDFE0F7ACE790E0CB09C804444D09631BF749B8891FD5CB4E355
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path opacity="0.2" d="M7.711 14L6 14.8985C6 14.8985 5.59578 15.1018 5.3147 15.1302C5.0665 15.1553 4.88004 15.1509 4.679 15.0676C4.47796 14.9843 4.30613 14.8433 4.18527 14.6623C4.0644 14.4814 3.99993 14.2686 4 14.051V13.132C2.8638 12.6751 1.88279 11.9013 1.17366 10.9029C0.464541 9.90444 0.0571645 8.72331 0 7.5C0 3.883 3.6 1 8 1C12.4 1 16 3.883 16 7.5C16 11.117 12.4 14 8 14C7.90333 14 7.711 14 7.711 14Z" fill="#4F87FE"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M7.46441 13H7.99943C12.0557 13 15 10.377 15 7.5C15 4.62297 12.0563 2 8 2C3.95458 2 1.01577 4.60895 1.00006 7.4769C1.05238 8.50042 1.39533 9.48801 1.98896 10.3238C2.58714 11.1661 3.41468 11.8188 4.37313 12.2042L5 12.4563V14.051C4.99999 14.0708 5.00586 14.0905 5.01684 14.1069C5.02736 14.1227 5.04213 14.1351 5.05941 14.1428C5.0597 14.1428 5.05908 14.1427 5.05941 14.1428C5.07494 14.144 5.11609 14.1452 5.21429 14.1353C5.21296 14.1354 5.21447 14.135 5.2187
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4259
                                                                                                        Entropy (8bit):4.047447149113628
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:2Pj6vt0CrUYYG/bmm9VBY2Xy8NVx8VbnjXmByLbeelk:2PjotP9VBRVZ8xjhtk
                                                                                                        MD5:8187054AE4FAAEC8273A1191E49CF997
                                                                                                        SHA1:3FA3E64A11DA4F9DB20A74F41ACFB2FFED76D793
                                                                                                        SHA-256:33942162B062E9E679F269BBCAD787C02D1B75F85F77A1F301AA40D967F25136
                                                                                                        SHA-512:1A8BD6EEDE6AA6963E2FCCDFF4C1EF19188D86DE291841432718501ED5577F632FB5D188E7A0A3ACEAD48D19527687231C32CBA0D2657010E4DEC991534ED734
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_2461_29619)">.<path opacity="0.2" d="M5.31468 15.1303C5.06655 15.156 4.88002 15.151 4.67898 15.0677C4.47793 14.9844 4.30611 14.8434 4.18524 14.6624C4.06438 14.4815 3.99991 14.2687 3.99998 14.0511V12.9731C3.15873 12.8792 2.36102 12.5499 1.69847 12.0231C1.03592 11.4963 0.535388 10.7933 0.254369 9.99482C-0.0266494 9.19635 -0.0767627 8.33482 0.109785 7.50915C0.296332 6.68349 0.711975 5.92719 1.30898 5.3271C1.01386 4.72923 0.92633 4.05008 1.0602 3.39691C1.19407 2.74374 1.54171 2.15378 2.04822 1.7202C2.55473 1.28662 3.19125 1.03413 3.85725 1.0026C4.52325 0.971075 5.18077 1.16231 5.72598 1.5461C6.80143 0.996877 8.03931 0.855422 9.21094 1.14787C10.3826 1.44032 11.4088 2.14691 12.1 3.1371C12.727 2.93957 13.4016 2.95349 14.02 3.17671C14.6384 3.39994 15.1663 3.82011 15.5226 4.37262C15.8789 4.92514 16.0438 5.57939 15.992 6.23478C15.9403 6.89017 15.6746 7.5104 15.236 8.0001C15.71 8.52969 15.9805 9.2103
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1513
                                                                                                        Entropy (8bit):4.545883191897896
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tcnjutFk2TZLzSh/26uAU6K9MM8dKyNPnvI9cJE2r8CXBqHb:2nZMZg26uAP3PccJE2ru
                                                                                                        MD5:9C6A5A8AB0AF97B0D0FA1F10970081AD
                                                                                                        SHA1:51B1CA8853F89397C6A95DB9DDA478F28562E72E
                                                                                                        SHA-256:376CE02B68C3C5CA02B0AFC8E321EE477EB379E5C16E061CDFCAA1DFA68D93C7
                                                                                                        SHA-512:2D3DF2BDB863103BFEF32E396FFAF926EA6B0A3C863D3FAD4018DB6454A79660227E1894CCD86FC87CDC4D558CBC561B3F82A5B201EF0ACB973172F8679AA365
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_2461_29621)">.<path opacity="0.2" d="M6 9L0.900002 15.8C0.820437 15.9061 0.701988 15.9762 0.570713 15.995C0.439437 16.0137 0.306089 15.9796 0.200002 15.9C0.0939154 15.8204 0.0237809 15.702 0.0050273 15.5707C-0.0137263 15.4394 0.0204371 15.3061 0.100002 15.2L6 7.333V1.5C6 1.36739 6.05268 1.24021 6.14645 1.14645C6.24022 1.05268 6.36739 1 6.5 1H15.5C15.6326 1 15.7598 1.05268 15.8536 1.14645C15.9473 1.24021 16 1.36739 16 1.5V13.5C16 13.6326 15.9473 13.7598 15.8536 13.8536C15.7598 13.9473 15.6326 14 15.5 14H6.5C6.36739 14 6.24022 13.9473 6.14645 13.8536C6.05268 13.7598 6 13.6326 6 13.5V9Z" fill="#4F87FE"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M7 13H15V2H7V13ZM0.100002 15.2C0.0204371 15.3061 -0.0137263 15.4394 0.0050273 15.5707C0.0237809 15.702 0.0939154 15.8204 0.200002 15.9C0.306089 15.9796 0.439437 16.0137 0.570713 15.995C0.701988 15.9762 0.820437 15.9061 0.900002 15.8L6 9V13.5C6
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1673
                                                                                                        Entropy (8bit):4.237695939589644
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:2nHClVuOiunc8R6lb96NOka32DyfJj23m:uClVi8wpeO732DCgm
                                                                                                        MD5:8D5024CC32FEC65C6B94D85DB8A3025B
                                                                                                        SHA1:27D540871D9A96C37D8C3A7634BDDD35ABD6529A
                                                                                                        SHA-256:AB870A5B473873604B3423B665FA916544BBF50DBFE1BBCB403B68494471BCDF
                                                                                                        SHA-512:630887B3018E578527F3825DA935448A79008216705B275A80F0457D15C140984AC8CABCAABFEAD071C774B80A321594DC9791B7C925B8BFB99AB6B193537869
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path opacity="0.2" d="M5.99998 8H3.84698L0.967984 15.676C0.919009 15.7968 0.824824 15.8936 0.705487 15.946C0.586151 15.9983 0.451093 16.002 0.329077 15.9563C0.207062 15.9105 0.107731 15.8189 0.0522388 15.701C-0.003253 15.5831 -0.0105205 15.4482 0.031984 15.325L3.03198 7.325C3.06762 7.22962 3.13153 7.14739 3.21516 7.08931C3.29879 7.03124 3.39816 7.00008 3.49998 7H5.99998V1.5C5.99998 1.36739 6.05266 1.24021 6.14643 1.14645C6.2402 1.05268 6.36738 1 6.49998 1H15.5C15.6326 1 15.7598 1.05268 15.8535 1.14645C15.9473 1.24021 16 1.36739 16 1.5V13.5C16 13.6326 15.9473 13.7598 15.8535 13.8536C15.7598 13.9473 15.6326 14 15.5 14H6.49998C6.36738 14 6.2402 13.9473 6.14643 13.8536C6.05266 13.7598 5.99998 13.6326 5.99998 13.5V8Z" fill="#4F87FE"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M6.99998 13H15V2H6.99998V13ZM3.03643 7.31351C3.0349 7.31732 3.03341 7.32115 3.03197 7.325L0.0319921 15.3249C-0.0105125 15.4481 -0.0032652
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1841
                                                                                                        Entropy (8bit):4.458081956151251
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:2n3JccN8ZowBjkUSlbaMm/lqj6jbLCq3mNxtHWq0XREtd:wJN8ZLB4UYbD8MyvP2ft2q0hcd
                                                                                                        MD5:BF7963E66979184EE74DD15204F2A198
                                                                                                        SHA1:989D4F820C5FC2922BBE2CD4A0F84F65AE4FD063
                                                                                                        SHA-256:B28BA676FAFA6D113F5AA91846ED5AEA7D5DB2753535657F6DFD05A2731AA2A6
                                                                                                        SHA-512:0C09962B083B95882541CC1F470AA7D04703F0F30CF914207560E6DFABAA065F89FD7E52183FA5E767A53EC56FEE86F3FC6FF9C076922936A72930ABA0BB2FC1
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_2461_29625)">.<path opacity="0.2" d="M6 6H1V11.293L4.854 15.147C4.94508 15.2413 4.99548 15.3676 4.99434 15.4987C4.9932 15.6298 4.94061 15.7552 4.84791 15.8479C4.75521 15.9406 4.6298 15.9932 4.4987 15.9943C4.3676 15.9955 4.2413 15.9451 4.147 15.854L0.147 11.854C0.100418 11.8076 0.0634551 11.7524 0.0382303 11.6916C0.0130055 11.6309 1.39347e-05 11.5658 0 11.5L0 5.5C0 5.36739 0.0526784 5.24021 0.146447 5.14645C0.240215 5.05268 0.367392 5 0.5 5H6V0.5C6 0.367392 6.05268 0.240215 6.14645 0.146447C6.24021 0.0526784 6.36739 0 6.5 0L15.5 0C15.6326 0 15.7598 0.0526784 15.8536 0.146447C15.9473 0.240215 16 0.367392 16 0.5V12.5C16 12.6326 15.9473 12.7598 15.8536 12.8536C15.7598 12.9473 15.6326 13 15.5 13H6.5C6.36739 13 6.24021 12.9473 6.14645 12.8536C6.05268 12.7598 6 12.6326 6 12.5V6Z" fill="#4F87FE"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M7 12H15V1H7V12ZM1 6H6V12.5C6 12.6326 6.05268 12.759
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1061
                                                                                                        Entropy (8bit):4.647081187946733
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tcnjuteaJCLWAK8fcKCA/2Z9yshLK3RXqHb:2nFcB+2Z9ykLK3w
                                                                                                        MD5:BC79EA06CA792003B1249D54DA3D0F35
                                                                                                        SHA1:7BEEBDE74E655AE4B89FD1910B84FFF277CD3FFC
                                                                                                        SHA-256:A0182DB44D6B92BB40B5F5DAFA70F037E7A615862147FE503E640E205C8D702A
                                                                                                        SHA-512:8F2E996A476E62D9A5C3FD33829DD2321B794CB019A44FAD17BABEBBFA138EFB473D842A0061F2EB22ED12206BF94C9D6173175DE1A038C311E89E4A70146553
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_2461_29627)">.<path opacity="0.45" d="M15.5 1H9.5C9.22386 1 9 1.22386 9 1.5V13.5C9 13.7761 9.22386 14 9.5 14H15.5C15.7761 14 16 13.7761 16 13.5V1.5C16 1.22386 15.7761 1 15.5 1Z" fill="#4F87FE"/>.<path d="M0.5 16C0.407144 16 0.316123 15.9741 0.237135 15.9253C0.158147 15.8765 0.0943131 15.8067 0.0527866 15.7236C0.0112602 15.6406 -0.00631841 15.5476 0.00202058 15.4551C0.0103596 15.3626 0.0442867 15.2743 0.1 15.2L6 7.333V1.5C6 1.36739 6.05268 1.24021 6.14645 1.14645C6.24021 1.05268 6.36739 1 6.5 1C6.63261 1 6.75979 1.05268 6.85355 1.14645C6.94732 1.24021 7 1.36739 7 1.5V13.5C7 13.6326 6.94732 13.7598 6.85355 13.8536C6.75979 13.9473 6.63261 14 6.5 14C6.36739 14 6.24021 13.9473 6.14645 13.8536C6.05268 13.7598 6 13.6326 6 13.5V9L0.9 15.8C0.853427 15.8621 0.793035 15.9125 0.723607 15.9472C0.654179 15.9819 0.577623 16 0.5 16Z" fill="#3B64FC"/>.</g>.<defs>.<clipPath id="clip0_2461_29627">.<rect widt
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):993
                                                                                                        Entropy (8bit):4.3297844050933705
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:tcnltujJrM0t0WsWAK4TAVTjoMUmUzTtSAHYwWcEH9KW8GWPHQBR9R9viIVtJEj6:tcnjujJCLWAKbODvwBcClbB4cU6
                                                                                                        MD5:CA70685F089D431A09DD245C54D88938
                                                                                                        SHA1:8B4850A6FEEC1001640A768C4AA38A89B3656B88
                                                                                                        SHA-256:E0BD04C46EEF4AF32DEAA3ADF3C81A39BCFB2F5025355C1DBB1C4AFB92A1340B
                                                                                                        SHA-512:77543476BB59B510713162E74C38911D93912928E5AB718358A510E96B02D62A293453143BBA316D124ACC98A1F6A512103220D63D22B9602F2C48B7CACD00B0
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path opacity="0.45" d="M15.5 1H9.5C9.22386 1 9 1.22386 9 1.5V13.5C9 13.7761 9.22386 14 9.5 14H15.5C15.7761 14 16 13.7761 16 13.5V1.5C16 1.22386 15.7761 1 15.5 1Z" fill="#4F87FE"/>.<path d="M5.99998 7V1.5C5.99998 1.36739 6.05266 1.24021 6.14643 1.14645C6.2402 1.05268 6.36738 1 6.49998 1C6.63259 1 6.75977 1.05268 6.85354 1.14645C6.94731 1.24021 6.99998 1.36739 6.99998 1.5V13.5C6.99998 13.6326 6.94731 13.7598 6.85354 13.8536C6.75977 13.9473 6.63259 14 6.49998 14C6.36738 14 6.2402 13.9473 6.14643 13.8536C6.05266 13.7598 5.99998 13.6326 5.99998 13.5V8H3.84698L0.967984 15.676C0.919009 15.7968 0.824824 15.8936 0.705487 15.946C0.586151 15.9983 0.451093 16.002 0.329077 15.9563C0.207062 15.9105 0.107731 15.8189 0.0522388 15.701C-0.003253 15.5831 -0.0105205 15.4482 0.031984 15.325L3.03198 7.325C3.06762 7.22962 3.13153 7.14739 3.21516 7.08931C3.29879 7.03124 3.39816 7.00008 3.49998 7H5.99998Z" fill="#3B64FC"/>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1181
                                                                                                        Entropy (8bit):4.340916954469783
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tcnjuj3iFIH0utK9MMm5fDAx63fEV9nieXLjp43f+QGot6:2nUUY0uF5843cV9nieXXi3ftGoA
                                                                                                        MD5:4821EE2DCEE5D420D7B1B58F2545B8DB
                                                                                                        SHA1:EB301FAB2EC0B27214CF53072BFEBAF984D6FF7E
                                                                                                        SHA-256:A01FF3482890033C03CAD6FD19DCE80AC0E7E8761B535560079E09BEA6E6E342
                                                                                                        SHA-512:D53A122B039C0901F34477BD0A238F4B9922734E62EC7D0DC304783F8554C9FE9A39A2A4D3737C40E6C1320B3DC9CB07182F41288D1F4B33E4592ED51D79983A
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path opacity="0.2" d="M1.5 2H14.5C14.8978 2 15.2794 2.15804 15.5607 2.43934C15.842 2.72064 16 3.10218 16 3.5V12.5C16 12.8978 15.842 13.2794 15.5607 13.5607C15.2794 13.842 14.8978 14 14.5 14H1.5C1.10218 14 0.720644 13.842 0.43934 13.5607C0.158035 13.2794 0 12.8978 0 12.5L0 3.5C0 3.10218 0.158035 2.72064 0.43934 2.43934C0.720644 2.15804 1.10218 2 1.5 2Z" fill="#4F87FE"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M14.5 3H1.5C1.36739 3 1.24021 3.05268 1.14645 3.14645C1.05268 3.24021 1 3.36739 1 3.5V12.5C1 12.6326 1.05268 12.7598 1.14645 12.8536C1.24021 12.9473 1.36739 13 1.5 13H14.5C14.6326 13 14.7598 12.9473 14.8536 12.8536C14.9473 12.7598 15 12.6326 15 12.5V3.5C15 3.36739 14.9473 3.24021 14.8536 3.14645C14.7598 3.05268 14.6326 3 14.5 3ZM14.5 2H1.5C1.10218 2 0.720644 2.15804 0.43934 2.43934C0.158035 2.72064 0 3.10218 0 3.5V12.5C0 12.8978 0.158035 13.2794 0.43934 13.5607C0.720644 13.842 1.10218 14 1.5 14H14.5C
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1750
                                                                                                        Entropy (8bit):4.462996807624741
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tcnjutRWj8mdNOutyV0oOeO579WM8LJzV1bK9MMU/NRmd+JBZV1nM4Jn7PT9IRNR:2n58mdbtToOec2L9HmdAVOwiGtji5
                                                                                                        MD5:DF6347DB8D2E77C5460A2DEAEB3FD21A
                                                                                                        SHA1:10412F5C0F50CF9B85D9BE35606E80069A524DEF
                                                                                                        SHA-256:26F7E6B55AA066CBCF99C60B37533FCC9580AFDF0EF2BD53CFA74B42EAF7F2A0
                                                                                                        SHA-512:0269390583F36CF8A358C749E4808A83FCBA23BBCA3C364C79C965B45AED7742EA7FA0D322FB3134844E602322305163B62661F47BF5E46FE96F39ACBF8FDF21
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_2461_29672)">.<path opacity="0.2" d="M0.0120109 8.316C-0.0605071 8.22684 -0.100098 8.11543 -0.100098 8.0005C-0.100098 7.88557 -0.0605071 7.77416 0.0120109 7.685L2.86201 4.185C2.90886 4.12725 2.968 4.08068 3.03512 4.04868C3.10224 4.01667 3.17565 4.00004 3.25001 4H12.75C12.8243 3.99992 12.8977 4.0164 12.9648 4.04823C13.0319 4.08005 13.0911 4.12644 13.138 4.184L15.988 7.684C16.0605 7.77316 16.1001 7.88457 16.1001 7.9995C16.1001 8.11443 16.0605 8.22584 15.988 8.315L13.138 11.815C13.0912 11.8727 13.032 11.9193 12.9649 11.9513C12.8978 11.9833 12.8244 12 12.75 12H3.25001C3.17573 12.0001 3.10237 11.9836 3.03525 11.9518C2.96814 11.9199 2.90896 11.8736 2.86201 11.816L0.0120109 8.316Z" fill="#4F87FE"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M2.86201 4.185L0.0120109 7.685C-0.0605071 7.77416 -0.100098 7.88558 -0.100098 8.0005C-0.100098 8.11543 -0.0605071 8.22684 0.0120109 8.316L2.86201 11.816
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1771
                                                                                                        Entropy (8bit):4.179320276063619
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:2nsxnRhJJh5fORTmtqLMIlaNl7KRfH8C9Q2PR1a:dnRX50zMSsOTBR1a
                                                                                                        MD5:75302ECBAE1C38C0278A50B00E32A3BA
                                                                                                        SHA1:3579FCB6E48A6A90413311B8E2D748B496DCF2D4
                                                                                                        SHA-256:63D3310FC93CC9E24468AB75855F1F8E5238B9FDEBC0EB9BC8DC53BFDD5659D2
                                                                                                        SHA-512:F1C2730DFE9487D0121CB4969516D6AF7DD160ADAF83EE2310339351330FEB45E359E555DFE0ABDC387B786D4E80A9B330EBE434FEF338B4FA5816565AC5F6E5
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path opacity="0.2" d="M0.900022 6.9879C0.902129 6.89382 0.930743 6.80224 0.982575 6.7237C1.03441 6.64515 1.10735 6.58283 1.19302 6.5439L14.393 0.543897C14.4688 0.509432 14.552 0.494428 14.635 0.500247C14.718 0.506065 14.7983 0.532522 14.8685 0.577217C14.9387 0.621913 14.9967 0.683432 15.0371 0.756195C15.0775 0.828958 15.0992 0.910663 15.1 0.993897L15.25 13.4939C15.2508 13.5601 15.2385 13.6257 15.2137 13.6871C15.1889 13.7484 15.1522 13.8043 15.1057 13.8513C15.0592 13.8984 15.0038 13.9358 14.9428 13.9613C14.8817 13.9868 14.8162 13.9999 14.75 13.9999H1.25002C1.18334 13.9999 1.11733 13.9866 1.05587 13.9607C0.994409 13.9348 0.938747 13.8969 0.892157 13.8492C0.845568 13.8015 0.808992 13.745 0.784582 13.6829C0.760172 13.6209 0.748422 13.5546 0.750022 13.4879L0.900022 6.9879Z" fill="#4F87FE"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M1.89252 7.3244L14.1093 1.77133L14.244 12.9999H1.76155L1.89252 7.3244ZM1.19302 6
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1706
                                                                                                        Entropy (8bit):4.513704740181041
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:2nmlqnYXXbm4WmY6RyftbXJUI6jlXult19Ic:aYbGlZII
                                                                                                        MD5:8A62A151C9E25DF4B3A51155A1AB76A4
                                                                                                        SHA1:6355DE08C73E4BB9768865ED28F639114561897C
                                                                                                        SHA-256:FE61FD246323270E59F2BA4D65D72F260D741F434BCC8F4717C6ECE75FE6659D
                                                                                                        SHA-512:79C5C62187E2524E93FB52C03C726EBDA58E57EFD261D30AC318322960F5D482926333F2F38C887C48B383E9A0AD8C67B2868EFFBF1535FC01C26C8B4F96ED60
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_2461_29676)">.<path opacity="0.2" d="M-0.071966 2.665C-0.0983138 2.58963 -0.106229 2.50905 -0.0950502 2.42999C-0.0838712 2.35094 -0.0539228 2.27571 -0.0077104 2.2106C0.038502 2.14549 0.0996345 2.0924 0.170573 2.05576C0.241511 2.01912 0.320192 2 0.400034 2H15.6C15.6799 2 15.7586 2.01912 15.8295 2.05576C15.9004 2.0924 15.9616 2.14549 16.0078 2.2106C16.054 2.27571 16.0839 2.35094 16.0951 2.42999C16.1063 2.50905 16.0984 2.58963 16.072 2.665L12.222 13.665C12.1878 13.7629 12.124 13.8477 12.0394 13.9077C11.9549 13.9678 11.8537 14 11.75 14H4.25003C4.14633 14 4.0452 13.9678 3.96063 13.9077C3.87607 13.8477 3.81226 13.7629 3.77803 13.665L-0.071966 2.665Z" fill="#4F87FE"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M0.400034 2C0.320192 2 0.241511 2.01912 0.170573 2.05576C0.0996345 2.0924 0.038502 2.14549 -0.0077104 2.2106C-0.0539228 2.27571 -0.0838712 2.35094 -0.0950502 2.42999C-0.106229 2.50905
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1502
                                                                                                        Entropy (8bit):4.210388816856455
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tcnjuj4OvhqccT9qiYrWrUK9MMVRWYVc/j7hoVg/xPUjlkOZNM4+xt6:2nVhRTuqr1WTfIsOOOZNBuA
                                                                                                        MD5:951C4C51C3E005756D412C8FCA03474E
                                                                                                        SHA1:95771ABC21A2D75943A1978AC431B7A1D5AD4689
                                                                                                        SHA-256:D6CBE3043F7AE1FBB76F78821FCC346956EF8F550200EF913321D9D91FB237F4
                                                                                                        SHA-512:86ED922133318E0A511399BFEB835A123B77E399D66BA6ACF1720ACFA45F105A5E63BB3AB7D394B1824EC4D0A7A59A8567EBC7C0577EA9EC13B61B6B1E4BD7C6
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path opacity="0.2" d="M8 15C9.38447 15 10.7378 14.5895 11.889 13.8203C13.0401 13.0511 13.9373 11.9579 14.4672 10.6788C14.997 9.3997 15.1356 7.99224 14.8655 6.63437C14.5954 5.2765 13.9287 4.02922 12.9497 3.05026C11.9708 2.07129 10.7235 1.4046 9.36563 1.13451C8.00777 0.86441 6.6003 1.00303 5.32122 1.53285C4.04213 2.06266 2.94888 2.95987 2.17971 4.11101C1.41054 5.26216 1 6.61553 1 8C1 9.85652 1.7375 11.637 3.05025 12.9497C4.36301 14.2625 6.14348 15 8 15Z" fill="#4F87FE"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M8 14C9.18669 14 10.3467 13.6481 11.3334 12.9888C12.3201 12.3295 13.0892 11.3925 13.5433 10.2961C13.9974 9.19975 14.1162 7.99335 13.8847 6.82946C13.6532 5.66558 13.0818 4.59648 12.2426 3.75736C11.4035 2.91825 10.3344 2.3468 9.17054 2.11529C8.00666 1.88378 6.80026 2.0026 5.7039 2.45673C4.60754 2.91085 3.67047 3.67989 3.01118 4.66658C2.35189 5.65328 2 6.81332 2 8C2 9.5913 2.63214 11.1174 3.75736 12.242
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1223
                                                                                                        Entropy (8bit):4.268839109936937
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tcnjuj6GgImLXpiW3+Q0lVAfJ02jK9MMLOgGHSyzrG6m4JbJcO5HBsZnanDtVjQq:2nVGoEdVpiSymDcv2ap1L
                                                                                                        MD5:287188843788B97211818197AD47F863
                                                                                                        SHA1:4F72CCCE3A21672223F62050747A3DF22CC73001
                                                                                                        SHA-256:DA6C27685846048403780F329D14F7F226E7D1659B6EBEA999D8910CEC156105
                                                                                                        SHA-512:AA7FE3DAFE02BC4FD63CE7F82AB30BE7FCE44637AEC341362DFE9FC2036D9601F456F50AF45A207206CCFA63D64133721FBC852A4C899896E120982385548B4B
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path opacity="0.2" d="M1.2 11.4C1.1379 11.3534 1.0875 11.293 1.05279 11.2236C1.01807 11.1542 1 11.0776 1 11V4.5C1 3.57174 1.36875 2.6815 2.02513 2.02513C2.6815 1.36875 3.57174 1 4.5 1H10.5C11.4283 1 12.3185 1.36875 12.9749 2.02513C13.6313 2.6815 14 3.57174 14 4.5V11C14 11.0776 13.9819 11.1542 13.9472 11.2236C13.9125 11.293 13.8621 11.3534 13.8 11.4L7.8 15.9C7.71345 15.9649 7.60819 16 7.5 16C7.39181 16 7.28655 15.9649 7.2 15.9L1.2 11.4Z" fill="#4F87FE"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M2 10.75L7.5 14.875L13 10.75V4.5C13 3.83696 12.7366 3.20107 12.2678 2.73223C11.7989 2.26339 11.163 2 10.5 2H4.5C3.83696 2 3.20107 2.26339 2.73223 2.73223C2.26339 3.20107 2 3.83696 2 4.5V10.75ZM1.05279 11.2236C1.0875 11.293 1.1379 11.3534 1.2 11.4L7.2 15.9C7.28655 15.9649 7.39181 16 7.5 16C7.60819 16 7.71345 15.9649 7.8 15.9L13.8 11.4C13.8621 11.3534 13.9125 11.293 13.9472 11.2236C13.9819 11.1542 14 11.0776 14 11V4.5
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):650
                                                                                                        Entropy (8bit):4.636690604396297
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:tcnltujmmubELREVq2i8E83PUa8EnWjyqhRK9M65UNCxCbCI32SlU2oEUa8yOmDJ:tcnjujmZI6M2i8b3CEWGqbK9MM5Ibt3x
                                                                                                        MD5:74D6EDB6F4DB45F0726CE85BABA649C4
                                                                                                        SHA1:FDB11EFC73FA2478F1A44876CE8146CEC90E0C5C
                                                                                                        SHA-256:54E45FECDFDEE6A9B647DEB299D7D98CD92C59B41F1523D5B5510C9A1C396F90
                                                                                                        SHA-512:FCE172A912F450721ECF9B1C4A1D82440FAD3764BF19D597CA3915A588996934E1B3E82A9AB4F1C2BC56D49823B0BEC81F1D3447C836C5DA7C345DFF786B0725
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path opacity="0.2" d="M1 6.83137C1 6.6192 1.08429 6.41571 1.23431 6.26569L6.26569 1.23431C6.41571 1.08429 6.6192 1 6.83137 1H14.2C14.6418 1 15 1.35817 15 1.8V14.2C15 14.6418 14.6418 15 14.2 15H1.8C1.35817 15 1 14.6418 1 14.2V6.83137Z" fill="#4F87FE"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M14 2H6.91421L2 6.91421V14H14V2ZM1.23431 6.26569C1.08429 6.41571 1 6.6192 1 6.83137V14.2C1 14.6418 1.35817 15 1.8 15H14.2C14.6418 15 15 14.6418 15 14.2V1.8C15 1.35817 14.6418 1 14.2 1H6.83137C6.6192 1 6.41571 1.08429 6.26569 1.23431L1.23431 6.26569Z" fill="#3B64FC"/>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2955
                                                                                                        Entropy (8bit):4.188839015387519
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:2n88t3Yl9HM0nI5J3mNQSikww5NeUNzJvu7SUjkVxnT6HwDWtysXT:6+9HM7mUkdzNzJvwZ1QKtysXT
                                                                                                        MD5:D93BA6FD93F6941654FFEDEB864607B6
                                                                                                        SHA1:0F91723ADBB84EB754C5D0E3B5F4BE17D9A0F519
                                                                                                        SHA-256:658D8104455C891B2E55E778D1FC96076A3028A114356E39C3518CF859CB22BF
                                                                                                        SHA-512:CE863DC8D794A4142211740D86E4081613C238C779D2D5FEF9ED6E10F8B5D3322305FCD592C2C2C0787570BD5A7C5426AEAAFE9E8158C549E724A051033F4505
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_2461_29684)">.<path opacity="0.2" d="M0 1.5C0 1.39506 0.0330187 1.29278 0.0943789 1.20764C0.155739 1.12251 0.24233 1.05884 0.341886 1.02566C0.441442 0.992472 0.548916 0.991452 0.649084 1.02274C0.749252 1.05403 0.837035 1.11605 0.9 1.2C1.23108 1.72978 1.68655 2.17068 2.22681 2.48438C2.76707 2.79808 3.37577 2.97508 4 3C5.3226 3.04499 6.63116 2.71681 7.776 2.053C9.05959 1.31829 10.5217 0.953798 12 0.999999C12.7796 1.02339 13.5419 1.23584 14.2213 1.61907C14.9007 2.0023 15.4767 2.54483 15.9 3.2C15.9649 3.28655 16 3.39181 16 3.5V14.5C16 14.6049 15.967 14.7072 15.9056 14.7924C15.8443 14.8775 15.7577 14.9412 15.6581 14.9743C15.5586 15.0075 15.4511 15.0085 15.3509 14.9773C15.2507 14.946 15.163 14.884 15.1 14.8C14.7689 14.2702 14.3134 13.8293 13.7732 13.5156C13.2329 13.2019 12.6242 13.0249 12 13C10.6774 12.955 9.36884 13.2832 8.224 13.947C6.94041 14.6817 5.47827 15.0462 4 15C3.22036 14.9766 2.45807
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1471
                                                                                                        Entropy (8bit):4.166387715594773
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tcnju0TDKrByGjrqs7P/4Gl4sb07d8mUmJcHBLRib+WANoiSubPtQKXmTMwU5H6b:2nL7GVPgGId7BJchLwDubPttH6ea7Ri8
                                                                                                        MD5:088F3BD2B4BC958B89A1971AD2F4D2E6
                                                                                                        SHA1:148AB9EBE0D038686FB9F0D1AD876F5976B36754
                                                                                                        SHA-256:32E4FAA27E7394DCDA585D56137EA70BDFA7A786F568007081F4884ED008C60D
                                                                                                        SHA-512:7537A5D42CECF956939DDABFC6C9BEC63DB008361492648E54DD559019982ACCAFC59B77227D317ECDEC583A605288B783BF9837A16E7538E6E3885103A6C999
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<circle opacity="0.2" cx="7.5" cy="7.5" r="7.5" fill="#4F87FE"/>.<path d="M11.646 12.354L7.5 8.207L3.354 12.354C3.32606 12.3823 3.29484 12.4071 3.261 12.428C4.44038 13.4428 5.94464 14.0009 7.5005 14.0009C9.05637 14.0009 10.5606 13.4428 11.74 12.428C11.7058 12.4072 11.6743 12.3823 11.646 12.354ZM14 7.5C14.0023 5.94355 13.4439 4.43834 12.427 3.26C12.4061 3.29384 12.3813 3.32506 12.353 3.353L8.207 7.5L12.353 11.646C12.3813 11.674 12.4061 11.7052 12.427 11.739C13.4437 10.5609 14.0021 9.05611 14 7.5ZM1 7.5C0.99769 9.05646 1.55611 10.5617 2.573 11.74C2.59388 11.7062 2.61873 11.675 2.647 11.647L6.793 7.5L2.646 3.354C2.61773 3.32606 2.59288 3.29484 2.572 3.261C1.55569 4.43922 0.997653 5.94402 1 7.5ZM3.354 2.646L7.5 6.793L11.646 2.647C11.674 2.61873 11.7052 2.59388 11.739 2.573C10.5596 1.55822 9.05537 1.00014 7.4995 1.00014C5.94364 1.00014 4.43938 1.55822 3.26 2.573C3.29413 2.59351 3.32569 2.61801 3.354 2.646ZM7.5 15C6.016
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1044
                                                                                                        Entropy (8bit):4.326132950091236
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tcnju0TDKwe/C88p9jEGh16e14sg6dybPtQKXmTMwU5H6e5x/+7fpihj6:2nLo/Cjplbn642FbPttH6ea7Rihm
                                                                                                        MD5:8A5745D140166B7815E2DB806A66CFB8
                                                                                                        SHA1:9977CC0BB08ED5D2F85BFBFFA28378C9CAE7D260
                                                                                                        SHA-256:B71DDFD230A60CA8598F93DB1D1070C0C4B491492A266FDE2D5B687A37EDB99B
                                                                                                        SHA-512:91E820F54FA5B3B12988CDBBF8BC4C549366187C0FFEBA10581620CD80A1D04A5026A4DF260B5003933770C78FB4AEABBD56455E3A86F63CC7F1D0E1B9ABDBDC
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<circle opacity="0.2" cx="7.5" cy="7.5" r="7.5" fill="#4F87FE"/>.<path d="M7 13.981V8H1.019C1.13827 9.54661 1.80671 10.9996 2.90357 12.0964C4.00043 13.1933 5.4534 13.8617 7 13.981ZM7 7V1.019C5.4534 1.13827 4.00043 1.80671 2.90357 2.90357C1.80671 4.00043 1.13827 5.4534 1.019 7H7ZM8 1.019V7H13.981C13.8617 5.4534 13.1933 4.00043 12.0964 2.90357C10.9996 1.80671 9.54661 1.13827 8 1.019ZM8 8V13.981C9.54661 13.8617 10.9996 13.1933 12.0964 12.0964C13.1933 10.9996 13.8617 9.54661 13.981 8H8ZM7.5 15C6.01664 15 4.5666 14.5601 3.33323 13.736C2.09986 12.9119 1.13856 11.7406 0.570907 10.3701C0.00324965 8.99968 -0.145275 7.49168 0.144114 6.03683C0.433503 4.58197 1.14781 3.2456 2.1967 2.1967C3.2456 1.14781 4.58197 0.433503 6.03683 0.144114C7.49168 -0.145275 8.99968 0.00324965 10.3701 0.570907C11.7406 1.13856 12.9119 2.09986 13.736 3.33323C14.5601 4.5666 15 6.01664 15 7.5C15 9.48913 14.2098 11.3968 12.8033 12.8033C11.3968 14.2098
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1864
                                                                                                        Entropy (8bit):4.026587183417494
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:2ntVI1Nr9hbM1KKYKgRkDjhh/VI1Nr9hbM1KKYKgRkDjhhA+5Ge:AujvMI47/ujvMI47A+8e
                                                                                                        MD5:53211E72C2CA991DA94EFC0D6448F42A
                                                                                                        SHA1:1A9CABD9291124AA95133CB8E442FCE3309CED03
                                                                                                        SHA-256:5C0E8E07DC87E1A785B3474DFF40F262ECAF1AF6DD093547ACDABE82F77E278F
                                                                                                        SHA-512:71CD3C03B20EF5CA00B96D84FD736C58A068CF4DE6DE37E9955783A4AAD78F13C467B9F3A90672EFF5F19E05C1F775F86E4E7D11BDD1623473A5EF4761DD00DE
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path opacity="0.2" d="M8.60806 8L12.9081 14.215C12.96 14.2898 12.9904 14.3774 12.9962 14.4682C13.002 14.5591 12.9829 14.6498 12.9409 14.7306C12.8989 14.8114 12.8357 14.8792 12.758 14.9266C12.6803 14.9741 12.5911 14.9995 12.5001 15H3.50006C3.40876 15 3.31919 14.9751 3.24107 14.9278C3.16295 14.8805 3.09927 14.8128 3.05692 14.7319C3.01457 14.651 2.99518 14.5601 3.00084 14.469C3.00651 14.3778 3.03701 14.29 3.08906 14.215L7.39206 8L3.09206 1.785C3.04016 1.71019 3.00967 1.62264 3.00388 1.53177C2.9981 1.44091 3.01723 1.35019 3.05922 1.2694C3.10121 1.18862 3.16446 1.12083 3.24215 1.07335C3.31983 1.02588 3.40901 1.00051 3.50006 1H12.5001C12.5914 0.999968 12.6809 1.02493 12.759 1.07219C12.8372 1.11945 12.9008 1.1872 12.9432 1.26808C12.9855 1.34897 13.0049 1.4399 12.9993 1.53103C12.9936 1.62215 12.9631 1.70998 12.9111 1.785L8.60806 8Z" fill="#4F87FE"/>.<path d="M8.60806 8L12.9081 14.215C12.96 14.2898 12.9904 14.3774 12.9962
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1173
                                                                                                        Entropy (8bit):4.310890049658484
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tcnjujbeqylOJg1JZQo/61AktK9MMMdWdV3JMmj7MlLKAypYZ+3tcVZyXW/t6:2nisVJZTKAkDWd53j78Kz2Z+d7m/A
                                                                                                        MD5:E93453DD5997FD6BB65C70BE9601EEB6
                                                                                                        SHA1:BF4F7850B5F2559D2717821448471F71EB5C4237
                                                                                                        SHA-256:FC15B61B1AC07E8286C18DD2994154709DFFCE0286F72604F150E0D469BC8672
                                                                                                        SHA-512:15A64AB4F6D59B0DC87A7B7E510843A01E85ED1060664823CFB9C00FD02CBB335C988EEC8C927C4E67956EAE71417B7DDE3BFFA10C1B330FD0B036EF7118790C
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path opacity="0.2" d="M3.5 2H12.5C13.4283 2 14.3185 2.36875 14.9749 3.02513C15.6313 3.6815 16 4.57174 16 5.5V10.5C16 11.4283 15.6313 12.3185 14.9749 12.9749C14.3185 13.6313 13.4283 14 12.5 14H3.5C2.57174 14 1.6815 13.6313 1.02513 12.9749C0.368749 12.3185 0 11.4283 0 10.5L0 5.5C0 4.57174 0.368749 3.6815 1.02513 3.02513C1.6815 2.36875 2.57174 2 3.5 2Z" fill="#4F87FE"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M12.5 3H3.5C2.83696 3 2.20107 3.26339 1.73223 3.73223C1.26339 4.20107 1 4.83696 1 5.5V10.5C1 11.163 1.26339 11.7989 1.73223 12.2678C2.20107 12.7366 2.83696 13 3.5 13H12.5C13.163 13 13.7989 12.7366 14.2678 12.2678C14.7366 11.7989 15 11.163 15 10.5V5.5C15 4.83696 14.7366 4.20107 14.2678 3.73223C13.7989 3.26339 13.163 3 12.5 3ZM12.5 2H3.5C2.57174 2 1.6815 2.36875 1.02513 3.02513C0.368749 3.6815 0 4.57174 0 5.5V10.5C0 11.4283 0.368749 12.3185 1.02513 12.9749C1.6815 13.6313 2.57174 14 3.5 14H12.5C13.4283 14
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1427
                                                                                                        Entropy (8bit):4.2606541060878085
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tcnju5ySuaUxIGNGv2iZKcXXlK3oyr0RizPj4ezpZJ/xOspqwaGg3x83SoyUS/FZ:2nVSuaUxIIGdtlioU0Ri4ezpZJ/xf5uh
                                                                                                        MD5:A8A663F84C8BED5AFA73F2688BA56375
                                                                                                        SHA1:AD4AFC12B464C93304B604972D10219E803B515B
                                                                                                        SHA-256:8FA28BA5202249DB22581B56AE1B29F133F63F269199100C64C118A78353E3BA
                                                                                                        SHA-512:43C72E8EBC508F186856B643CD823E0D286D9268F3E28DEC9F038E2CC432636CDC7225B9162DA27637BB0EAD9FA877C72A276C9CFEDE95A2187EABFB552859D4
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g opacity="0.2">.<path d="M7.7814 0.0502464C7.71332 0.0833123 7.65364 0.131401 7.60685 0.190887L2.25684 7H13.7429L8.39285 0.190887C8.34606 0.131401 8.28638 0.0833123 8.21831 0.0502464C8.15023 0.0171805 8.07553 0 7.99985 0C7.92417 0 7.84948 0.0171805 7.7814 0.0502464Z" fill="#4F87FE"/>.<path d="M13.7427 8H2.25701L7.60685 14.8089C7.65364 14.8684 7.71332 14.9165 7.7814 14.9495C7.84948 14.9826 7.92417 14.9998 7.99985 14.9998C8.07553 14.9998 8.15023 14.9826 8.21831 14.9495C8.28638 14.9165 8.34606 14.8684 8.39285 14.8089L13.7427 8Z" fill="#4F87FE"/>.</g>.<path d="M12.471 6.99989L8.00003 1.30889L3.52903 6.99989H12.471ZM3.52903 7.99989L8.00003 13.6909L12.471 7.99989H3.52903ZM7.60703 0.190887C7.65382 0.131401 7.7135 0.0833123 7.78158 0.0502464C7.84966 0.0171805 7.92435 0 8.00003 0C8.07572 0 8.15041 0.0171805 8.21849 0.0502464C8.28656 0.0833123 8.34624 0.131401 8.39303 0.190887L13.893 7.19089C13.9623 7.27899 13.9999 7.3878
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1421
                                                                                                        Entropy (8bit):4.239309060257532
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tcnjujOOMxtWnTV+IwzTi6Y/Zvkg/X3K9MMPEB8554WsPMVEBTEI46:2n1tyV+EHFIz+Mmm0
                                                                                                        MD5:8C07BC68B1C12439ABAD5D885BDBB2F5
                                                                                                        SHA1:95EB72BF706B3A9C6B360DB1E122E31E6E0D3719
                                                                                                        SHA-256:C1906A7C2E8EAA33910F2451AB599D7E6129E40B800286ACF10B78FA636D9378
                                                                                                        SHA-512:C2D630DC2D2552878595712E749D2A0116BAC140BA84E8D5CD6D18BD60362AD02F4313D0C596AFAF5EBF89EE212E7EEE92F5F607FCF640CA081164A1CE05CB93
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path opacity="0.2" d="M7.55298 1.27597C7.59455 1.19303 7.65838 1.12329 7.73732 1.07455C7.81626 1.02581 7.90721 1 7.99998 1C8.09276 1 8.1837 1.02581 8.26265 1.07455C8.34159 1.12329 8.40541 1.19303 8.44698 1.27597L14.947 14.276C14.9852 14.3522 15.0033 14.4369 14.9995 14.5221C14.9957 14.6073 14.9702 14.6901 14.9254 14.7626C14.8806 14.8352 14.818 14.8951 14.7436 14.9366C14.6691 14.9782 14.5852 15 14.5 15H1.49998C1.41472 15 1.33087 14.9782 1.25641 14.9366C1.18195 14.8951 1.11935 14.8352 1.07455 14.7626C1.02976 14.6901 1.00427 14.6073 1.00049 14.5221C0.996715 14.4369 1.01478 14.3522 1.05298 14.276L7.55298 1.27597Z" fill="#4F87FE"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M14.947 14.276L8.44698 1.27597C8.40541 1.19303 8.34159 1.12329 8.26265 1.07455C8.1837 1.02581 8.09276 1 7.99998 1C7.90721 1 7.81626 1.02581 7.73732 1.07455C7.65838 1.12329 7.59455 1.19303 7.55298 1.27597L1.05298 14.276C1.01478 14.3522 0.996715
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1415
                                                                                                        Entropy (8bit):4.242125974278252
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tcnjuj0XzTe7dxEXhwRW2WmK9MMYXzTe7dxEXhwRW2WW6:2nnve7dq8ve7dqP
                                                                                                        MD5:E1A275470AE202A490FBF7D41C9AD5C2
                                                                                                        SHA1:6B5784059E28F2402C00C415607397F349E58969
                                                                                                        SHA-256:2C3FA0CE8D0F90DCC899A939837AAEDE54224CB810216C45A05ADAB808FD0803
                                                                                                        SHA-512:C7EBED51EB3AFD2479C7E3CDDF1567888CFBE39ECA4BEBFA8348B806D50612252A1D68E26CC2C4A5DD7444C3A4EE7A10CE62ED5840816714C88212CEB905CD47
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path opacity="0.2" d="M8.44698 14.724L14.947 1.724C14.9852 1.64777 15.0033 1.56304 14.9995 1.47786C14.9957 1.39268 14.9702 1.30988 14.9254 1.23733C14.8806 1.16478 14.818 1.10489 14.7436 1.06335C14.6691 1.02181 14.5852 1 14.5 1H1.49998C1.41472 1 1.33087 1.02181 1.25641 1.06335C1.18195 1.10489 1.11935 1.16478 1.07455 1.23733C1.02976 1.30988 1.00427 1.39268 1.00049 1.47786C0.996715 1.56304 1.01478 1.64777 1.05298 1.724L7.55298 14.724C7.59455 14.8069 7.65838 14.8767 7.73732 14.9254C7.81626 14.9742 7.90721 15 7.99998 15C8.09276 15 8.1837 14.9742 8.26265 14.9254C8.34159 14.8767 8.40541 14.8069 8.44698 14.724Z" fill="#4F87FE"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M14.947 1.724C14.9852 1.64777 15.0033 1.56304 14.9995 1.47786C14.9957 1.39268 14.9702 1.30988 14.9254 1.23733C14.8806 1.16478 14.818 1.10489 14.7436 1.06335C14.6691 1.02181 14.5852 1 14.5 1H1.49998C1.41472 1 1.33087 1.02181 1.25641 1.06335C1.18195
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1926
                                                                                                        Entropy (8bit):4.075767663676925
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:2na5ZbtSC9BxkahZgY5U5/YbL3gYTkM0hEO3Kuw82f8a69iK87l:zbtSCKy6wJQ+2EO3xvi7l
                                                                                                        MD5:1377C90BE2650711FDDBE0CA3EB50613
                                                                                                        SHA1:048134CCF397E8F259F319133E187E87D5B86DCA
                                                                                                        SHA-256:0B0936F5B0761885DA6A0CFA28CEB1B9FA3B58F327918F455637FCFD72C5330B
                                                                                                        SHA-512:1CA8CE1C2E28E084D7E98ED90B9EAE0C1EDAF182508DFF245C27BA07B470AB38561C945696E10E8051EBA5A5E964759DBF274AD6F58EBEC783C2C336442CBBF5
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path opacity="0.2" d="M15.4 12.9801C15.4909 13.0146 15.5697 13.0749 15.6268 13.1535C15.6839 13.2322 15.7169 13.3258 15.7217 13.4228C15.7264 13.5199 15.7028 13.6163 15.6537 13.7002C15.6045 13.784 15.532 13.8518 15.445 13.8951C15.3068 13.9639 15.1545 13.9999 15 14.0001H2.5C0.981 14.0001 0 11.3001 0 8.00005C0 4.70005 0.981 2.00005 2.5 2.00005H15C15.1544 1.99851 15.307 2.03273 15.446 2.10005C15.533 2.14335 15.6055 2.21107 15.6547 2.29494C15.7038 2.37881 15.7274 2.47518 15.7227 2.57226C15.7179 2.66935 15.6849 2.76294 15.6278 2.84158C15.5707 2.92022 15.4919 2.9805 15.401 3.01505C14.686 3.29205 14 5.44005 14 8.00005C14 10.5601 14.686 12.7081 15.4 12.9801Z" fill="#4F87FE"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M15.401 3.01505C15.4919 2.9805 15.5707 2.92022 15.6278 2.84158C15.6849 2.76294 15.7179 2.66935 15.7227 2.57226C15.7274 2.47518 15.7038 2.37881 15.6547 2.29494C15.6055 2.21107 15.533 2.14335 15.446 2.100
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):994
                                                                                                        Entropy (8bit):4.377154898975861
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tcnjujRcBse5uW1LA0K9MMY6rHGuKERLQmJG/8CKs6:2n/Bse5ZBAO2HGatQmJlCe
                                                                                                        MD5:C80A0815D690A560A5DE202DF0ACB5F4
                                                                                                        SHA1:F226F01F07CDEF4BA47313F368F8C50F4E86F01F
                                                                                                        SHA-256:7A082AC2EC446B7C0ADD5892529E5B9E3CBCD5FBD6584A0C8DF5C968C81C4D06
                                                                                                        SHA-512:52703FD5F23B104DB1E14C1256E3851C671C4F6A0107FD8565E5DE253D7D2CF4B03BFA7DF2755DEE2179C648808A2B1860051382BABC9EA9E46ED52F01681994
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path opacity="0.2" d="M1 2.5C1 2.36739 1.05268 2.24021 1.14645 2.14645C1.24021 2.05268 1.36739 2 1.5 2H10C11.5913 2 13.1174 2.63214 14.2426 3.75736C15.3679 4.88258 16 6.4087 16 8C16 9.5913 15.3679 11.1174 14.2426 12.2426C13.1174 13.3679 11.5913 14 10 14H1.5C1.36739 14 1.24021 13.9473 1.14645 13.8536C1.05268 13.7598 1 13.6326 1 13.5V2.5Z" fill="#4F87FE"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M2 3V13H10C11.3261 13 12.5979 12.4732 13.5355 11.5355C14.4732 10.5979 15 9.32608 15 8C15 6.67392 14.4732 5.40215 13.5355 4.46447C12.5979 3.52678 11.3261 3 10 3H2ZM1.14645 2.14645C1.05268 2.24021 1 2.36739 1 2.5V13.5C1 13.6326 1.05268 13.7598 1.14645 13.8536C1.24021 13.9473 1.36739 14 1.5 14H10C11.5913 14 13.1174 13.3679 14.2426 12.2426C15.3679 11.1174 16 9.5913 16 8C16 6.4087 15.3679 4.88258 14.2426 3.75736C13.1174 2.63214 11.5913 2 10 2H1.5C1.36739 2 1.24021 2.05268 1.14645 2.14645Z" fill="#3B64FC"/>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1976
                                                                                                        Entropy (8bit):4.40611294224267
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:2n9UngWKegNgyVnQ//FWNrzWKegNquc5UnD:dbZlFLbh2
                                                                                                        MD5:D2AD088D2AFA12E270017E812B7DBA24
                                                                                                        SHA1:57B7C7B8763390573A22FD306A8C82E3E88841A7
                                                                                                        SHA-256:D6A83C1D5C15B685B5DD2171C2265EA463EC66FB47FD322FA866046EFF2507EB
                                                                                                        SHA-512:CC586B381B3C9830E5A3DBB7A327B32725B7A44574340B0829C8A5BD1EBF711E1B8B5D50DE48A363894C0B5A2DCB287D0683DEFE20E4E875FB584E2513FC3CB0
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_2461_29702)">.<path opacity="0.2" d="M14.135 11H15.5C15.6326 11 15.7597 11.0527 15.8535 11.1465C15.9473 11.2402 16 11.3674 16 11.5V14.5C16 14.6326 15.9473 14.7598 15.8535 14.8536C15.7597 14.9473 15.6326 15 15.5 15H7.49996C5.86125 14.9996 4.26776 14.4625 2.96316 13.4709C1.65855 12.4792 0.714626 11.0876 0.275723 9.50877C-0.163179 7.92993 -0.0729057 6.25079 0.53274 4.72811C1.13839 3.20542 2.22607 1.923 3.62948 1.07694C5.03288 0.230879 6.67477 -0.13226 8.30407 0.0430519C9.93338 0.218364 11.4604 0.922477 12.6517 2.04773C13.843 3.17298 14.633 4.65743 14.9008 6.2741C15.1687 7.89077 14.8997 9.55068 14.135 11Z" fill="#4F87FE"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M12.4766 12L13.2505 10.5333C13.9133 9.27726 14.1464 7.83867 13.9143 6.43756C13.6822 5.03644 12.9975 3.74991 11.9651 2.7747C10.9326 1.79948 9.60916 1.18925 8.19709 1.03731C6.78503 0.885376 5.36206 1.2001 4.14577 1.93335C2.92949
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):595
                                                                                                        Entropy (8bit):4.479603950265277
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:tcnltujEaCK9P4K41aCK9PRJIaAxp2vkxsVLV5T1yzy2fqrmTN5pCIotBnyKS:tcnjujEanAKuan5AwTUb3076
                                                                                                        MD5:3EBC517ED1A873923DE72A1F99BCFFF7
                                                                                                        SHA1:6CEBB4E4574D77919333AE914A8E280E831EA08F
                                                                                                        SHA-256:E8E0E02D8D6E04E93CF6E02E11D71FDD2B14C4158FB6EEF78B246367E745F3D8
                                                                                                        SHA-512:9D038DF73998F3D6FC1B9C49A95939A79B3C149DFAD973F44D19677220698A2AF7FDDEAC42A4E94D6557048023AD2D4761FB47084E715E05DA2CAE71C2173227
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path opacity="0.2" d="M14 2.5V13.5C14 15.018 11.3 16 8 16C4.7 16 2 15.019 2 13.5V2.5C2 0.982 4.7 0 8 0C11.3 0 14 0.982 14 2.5Z" fill="#4F87FE"/>.<path d="M14 2.5V13.5C14 15.018 11.3 16 8 16C4.7 16 2 15.019 2 13.5V2.5C2 0.982 4.7 0 8 0C11.3 0 14 0.982 14 2.5ZM3 2.5C3 3.191 5.226 4 8 4C10.774 4 13 3.191 13 2.5C13 1.809 10.774 1 8 1C5.226 1 3 1.809 3 2.5ZM8 5C6.27014 5.0811 4.54845 4.71645 3 3.941V13.5C3 14.191 5.226 15 8 15C10.774 15 13 14.191 13 13.5V3.941C11.4516 4.71645 9.72986 5.0811 8 5Z" fill="#3B64FC"/>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1218
                                                                                                        Entropy (8bit):4.118610905903961
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tcnjujDCgngiH6c8rMGRKlhirtL49jELo8sCgngiH6c8rMpvVwcM0lt6:2n5DMJirtLAo1DMpvVwcMV
                                                                                                        MD5:0954A8FBF550C6734CD92805C5CCBF8A
                                                                                                        SHA1:62AF4AFB9D0D10E448191544AA1A842574B9513F
                                                                                                        SHA-256:8BA204AF8474904C892F2A4C2C584F1D263B1A1FB4CC71FA2A893EDF851D8A1E
                                                                                                        SHA-512:F6BD48D54FD4363AE728A55A1B692C532CDBD0C1B6DB22E833DE8BF43023FEBF0822A3AB00A04375D7142F5797B7295D47BE932DA9B3D5A24A96B8168AD685F0
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path opacity="0.2" d="M13 14H2.5C0.981 14 0 11.3 0 8C0 4.7 0.981 2 2.5 2H13C13.0795 1.99992 13.1587 2.00932 13.236 2.028C13.3228 2.00934 13.4113 1.99996 13.5 2C15.018 2 16 4.7 16 8C16 11.3 15.018 14 13.5 14C13.4113 14 13.3228 13.9907 13.236 13.972C13.1587 13.9907 13.0795 14.0001 13 14Z" fill="#4F87FE"/>.<path d="M13.5 13C14.191 13 15 10.774 15 8C15 5.226 14.191 3 13.5 3C13.4765 2.99989 13.453 3.00223 13.43 3.007L13.4 3.02C13.049 3.154 12.7 3.739 12.446 4.604C12.1873 5.52427 12.0412 6.47253 12.011 7.428C12.0037 7.61533 12 7.806 12 8C12 8.194 12.0037 8.385 12.011 8.573C12.0412 9.52846 12.1873 10.4767 12.446 11.397C12.705 12.261 13.046 12.847 13.4 12.981L13.429 12.993C13.4524 12.9978 13.4762 13.0002 13.5 13ZM13 14H2.5C0.981 14 0 11.3 0 8C0 4.7 0.981 2 2.5 2H13C13.0795 1.99992 13.1587 2.00932 13.236 2.028C13.3228 2.00934 13.4113 1.99996 13.5 2C15.018 2 16 4.7 16 8C16 11.3 15.018 14 13.5 14C13.4113 14 13.3228 13.9907
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1551
                                                                                                        Entropy (8bit):4.550952549895736
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:2nr+m3d5wfe7UfgQl3rxDB52CA5k9REw2i:bm37wmSVl31T2LSii
                                                                                                        MD5:36147F12D49E2CDFC708128FB455EF37
                                                                                                        SHA1:2A704E297E46A1A1031C66AA7DA3509C6E7425E2
                                                                                                        SHA-256:72C1D386389FF831235CD4B9EBE9CFBA04D3255B9EB0C864B52AC22563206F1D
                                                                                                        SHA-512:DB3554010C0BA704D6F70B782A817C2DDB0E362B8A8BF23A5703467778C2C9C0F00A9504FBEC3C0E6E62E7A965D16B6F9C3EB5B4145FB30E2B629D2EA24595EB
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_2461_29708)">.<path opacity="0.2" d="M0.0839528 7.777C0.0291333 7.69483 -0.00012207 7.59827 -0.00012207 7.4995C-0.00012207 7.40073 0.0291333 7.30417 0.0839528 7.222L4.08395 1.222C4.12968 1.15363 4.19157 1.09761 4.26414 1.05888C4.3367 1.02016 4.4177 0.999933 4.49995 1H11.5C12.4282 1 13.3184 1.36875 13.9748 2.02513C14.6312 2.6815 15 3.57174 15 4.5V10.5C15 11.4283 14.6312 12.3185 13.9748 12.9749C13.3184 13.6313 12.4282 14 11.5 14H4.49995C4.41761 14 4.33655 13.9796 4.26398 13.9407C4.19141 13.9018 4.12957 13.8456 4.08395 13.777L0.0839528 7.777Z" fill="#4F87FE"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M4.49995 1C4.4177 0.999933 4.3367 1.02016 4.26414 1.05888C4.19158 1.09761 4.12968 1.15363 4.08395 1.222L0.0839528 7.222C0.0291333 7.30417 -0.00012207 7.40073 -0.00012207 7.4995C-0.00012207 7.59827 0.0291333 7.69483 0.0839528 7.777L4.08395 13.777C4.12957 13.8456 4.19141 13.9018 4.26398 13.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1766
                                                                                                        Entropy (8bit):4.421341389242672
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:2nNrhFmpOD2cntWwaVGVBC1FDkF/JW/6yXCFySuAgOs17AF1FD+WVr1OktWD2cT2:8rE8TtzaiFW/6yVSdgPCh17tUu
                                                                                                        MD5:A04A87E4BC28F7AA5AFA9616BBD33820
                                                                                                        SHA1:BE0346BA5A73AC778758F2DB5027CBAEE429293C
                                                                                                        SHA-256:51DE9CB4821D79055BC3C066A6C29490C81EBA4EF8A094E84456B0F52AA32B8E
                                                                                                        SHA-512:44EA8B794520A14CF754BDB0E532AB555941A2DA147B0476307D58E210A4ECF8112CF29BF7BA8BF10C136310E4A0667E2B900D27D6B948AB391D89767DA330D1
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_2461_29658)">.<path opacity="0.2" d="M7.72298 3.08407C7.80514 3.02926 7.9017 3 8.00048 3C8.09925 3 8.19581 3.02926 8.27798 3.08407L15.778 8.08407C15.8465 8.12974 15.9026 8.1916 15.9414 8.26417C15.9803 8.33674 16.0006 8.41777 16.0006 8.50007C16.0006 8.58238 15.9803 8.66341 15.9414 8.73598C15.9026 8.80855 15.8465 8.87041 15.778 8.91608L8.27798 13.9161C8.19581 13.9709 8.09925 14.0001 8.00048 14.0001C7.9017 14.0001 7.80514 13.9709 7.72298 13.9161L0.222978 8.91608C0.1545 8.87041 0.0983518 8.80855 0.0595182 8.73598C0.0206846 8.66341 0.000366211 8.58238 0.000366211 8.50007C0.000366211 8.41777 0.0206846 8.33674 0.0595182 8.26417C0.0983518 8.1916 0.1545 8.12974 0.222978 8.08407L7.72298 3.08407Z" fill="#4F87FE"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M8.27798 13.9161L15.778 8.91608C15.8465 8.87041 15.9026 8.80855 15.9414 8.73598C15.9803 8.66341 16.0006 8.58238 16.0006 8.50007C16.0006 8.41
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1510
                                                                                                        Entropy (8bit):4.2532723655624425
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tcnjujcJJsbn7gKVHDO4nMYreJMCaLAK9MMeIwd/g6ny0JNfKsCchsCW164NuvOv:2n5LsbnzHa4nMJ61PanyYNSsCvQyuWYO
                                                                                                        MD5:CE1F6E2D9481D9B480CF561C5B2D7096
                                                                                                        SHA1:A9AC771D50C97CBAE40E8720384A7BE9020AC693
                                                                                                        SHA-256:D8738B458EB911D8A2E8C3FE1865273CFB42B771BAC128DEEADD7877A7DB4303
                                                                                                        SHA-512:522A0A52D4AFA7A7CE532D23C98DA72BDAEE9D6718E60685D23E7BDED12E7740D30141FDCD4FFFE3A73250CB2C43D7195BBD8FE1C51EF2300B8CE197B3F984D9
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path opacity="0.2" d="M2.00798 2.411C2.02884 2.2957 2.08953 2.19139 2.17945 2.11627C2.26937 2.04116 2.38282 2 2.49998 2H15.5C15.5732 2 15.6455 2.01608 15.7118 2.04708C15.7781 2.07809 15.8368 2.12328 15.8837 2.17946C15.9306 2.23564 15.9646 2.30143 15.9834 2.3722C16.0021 2.44296 16.005 2.51697 15.992 2.589L13.992 13.589C13.9711 13.7043 13.9104 13.8086 13.8205 13.8837C13.7306 13.9588 13.6172 14 13.5 14H0.499985C0.426788 14 0.354484 13.9839 0.28818 13.9529C0.221876 13.9219 0.163189 13.8767 0.116263 13.8205C0.0693382 13.7644 0.0353194 13.6986 0.0166097 13.6278C-0.0021 13.557 -0.0050443 13.483 0.00798477 13.411L2.00798 2.411Z" fill="#4F87FE"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M13.992 13.589L15.992 2.589C16.005 2.51697 16.0021 2.44296 15.9834 2.3722C15.9647 2.30143 15.9306 2.23564 15.8837 2.17946C15.8368 2.12328 15.7781 2.07809 15.7118 2.04708C15.6455 2.01608 15.5732 2 15.5 2H2.49999C2.38282 2 2.26937 2.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):946
                                                                                                        Entropy (8bit):4.548376849182703
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:tcnltujrM65PbUfhX/WaElaESEHUCE0j14RjHdR3K4aS0bUfhX/WaElaESEHUCEX:tcnjujrMMDU5OGdKymU5OGW6
                                                                                                        MD5:819F171A011C1068244D872DD1760E16
                                                                                                        SHA1:C4C125E27C81F84BB80DC579878DD8C0FA90E0C3
                                                                                                        SHA-256:8AA5CE2337D362E2C671BEE10533C142D5C48FFFFD4AA11FA6C4B88057B9107E
                                                                                                        SHA-512:F350252DD66C9EFADDF13347B97CCA2A333CB55E71555FB83ABC9DCFFB93C0F93287C71ACDA15C677CEF4CCA4324CBDEA800506EB9E07A6D5EEBA8017FDDA55F
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path opacity="0.2" fill-rule="evenodd" clip-rule="evenodd" d="M0 2.5C0 2.36739 0.0526784 2.24021 0.146447 2.14645C0.240215 2.05268 0.367392 2 0.5 2H15.5C15.6326 2 15.7598 2.05268 15.8536 2.14645C15.9473 2.24021 16 2.36739 16 2.5V13.5C16 13.6326 15.9473 13.7598 15.8536 13.8536C15.7598 13.9473 15.6326 14 15.5 14H0.5C0.367392 14 0.240215 13.9473 0.146447 13.8536C0.0526784 13.7598 0 13.6326 0 13.5V2.5ZM4 2H5V14H4V2ZM12 2H11V14H12V2Z" fill="#4F87FE"/>.<path d="M11 3H5V13H11V3ZM12 3V13H15V3H12ZM4 3H1V13H4V3ZM0 2.5C0 2.36739 0.0526784 2.24021 0.146447 2.14645C0.240215 2.05268 0.367392 2 0.5 2H15.5C15.6326 2 15.7598 2.05268 15.8536 2.14645C15.9473 2.24021 16 2.36739 16 2.5V13.5C16 13.6326 15.9473 13.7598 15.8536 13.8536C15.7598 13.9473 15.6326 14 15.5 14H0.5C0.367392 14 0.240215 13.9473 0.146447 13.8536C0.0526784 13.7598 0 13.6326 0 13.5V2.5Z" fill="#3B64FC"/>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1010
                                                                                                        Entropy (8bit):4.559932168124345
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tcnju5c02MyPKUdErAKMSumSqKKM9Cqut6a02M9rSgpySw1S6:2ni2MyP+gMPM966l2MNSgpyL1n
                                                                                                        MD5:8AB1E4A4DC37BBA563FA0BDE6C3C7C10
                                                                                                        SHA1:3115877DBDFDE7A55CE81F3F73512845888DC725
                                                                                                        SHA-256:6B556AC35C17E8D136C4500ADC25DFE078C32579B6A5117CF50E8339D623E886
                                                                                                        SHA-512:0C640A0F20B759E4078CF1FBFF53B05435AF5C3ECDCFA998F1DB2A4B1ADC37C95CDF0916D99BD064B3D3E458F47D4E945C980A8F9297F3B366BE76856D036527
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g opacity="0.2">.<path d="M1 1.5C1 1.36739 1.05268 1.24021 1.14645 1.14645C1.24021 1.05268 1.36739 1 1.5 1H5V5H1L1 1.5Z" fill="#4F87FE"/>.<path d="M1 6V14.5C1 14.6326 1.05268 14.7598 1.14645 14.8536C1.24021 14.9473 1.36739 15 1.5 15H5V6H1Z" fill="#4F87FE"/>.<path d="M6 6V15H14.5C14.6326 15 14.7598 14.9473 14.8536 14.8536C14.9473 14.7598 15 14.6326 15 14.5V6L6 6Z" fill="#4F87FE"/>.<path d="M15 5L15 1.5C15 1.36739 14.9473 1.24021 14.8536 1.14645C14.7598 1.05268 14.6326 1 14.5 1H6V5L15 5Z" fill="#4F87FE"/>.</g>.<path d="M2 5H5V2H2V5ZM2 6V14H5V6H2ZM14 5V2H6V5H14ZM14 6H6V14H14V6ZM1 1.5C1 1.36739 1.05268 1.24021 1.14645 1.14645C1.24021 1.05268 1.36739 1 1.5 1H14.5C14.6326 1 14.7598 1.05268 14.8536 1.14645C14.9473 1.24021 15 1.36739 15 1.5V14.5C15 14.6326 14.9473 14.7598 14.8536 14.8536C14.7598 14.9473 14.6326 15 14.5 15H1.5C1.36739 15 1.24021 14.9473 1.14645 14.8536C1.05268 14.7598 1 14.6326 1 14.5V1.5Z" fill="#3B64FC"
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1505
                                                                                                        Entropy (8bit):4.102465873870532
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tcnjujQU5YzEtVmZ2bo873zepN+1xKaU5YzEtVmZ2bo873zepN+1Qff4SWCZz3A6:2nIYzCKl8j/yYzCKl8j/e9F
                                                                                                        MD5:FDF7BFD8AE32EE96BD323E7F5E2D9C51
                                                                                                        SHA1:F57F999EFEF454D46B0A6D9CCA635D85D4A937BB
                                                                                                        SHA-256:EE76FE01592D44134C542BB712AF6623EC172D1C9ADC170440ECF98C103CF0EE
                                                                                                        SHA-512:A9DF0FD5DB7EE725851FC96232B325119806850B0A37B862E2678F05EF0E5B8F0BCDE57D71EADCB9DF7FB482F152F9551A2F737ED5B79FC8147C79C22BD93184
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path opacity="0.2" d="M0 2.5C0 2.36739 0.0526784 2.24021 0.146447 2.14645C0.240215 2.05268 0.367392 2 0.5 2H15.5C15.6326 2 15.7598 2.05268 15.8536 2.14645C15.9473 2.24021 16 2.36739 16 2.5V11.5C16 11.5904 15.9754 11.6792 15.9289 11.7568C15.8824 11.8343 15.8157 11.8979 15.736 11.9405C15.6563 11.9832 15.5664 12.0035 15.4761 11.9992C15.3858 11.9948 15.2983 11.9661 15.223 11.916C14.2656 11.2926 13.1421 10.9733 12 11C10.5 11 9.768 11.439 8.354 12.854C6.768 14.439 5.833 15 4 15C2.66062 15.0268 1.3443 14.649 0.223 13.916C0.154449 13.8704 0.0982257 13.8085 0.059323 13.736C0.0204202 13.6634 4.25504e-05 13.5823 0 13.5L0 2.5Z" fill="#4F87FE"/>.<path d="M0 2.5C0 2.36739 0.0526784 2.24021 0.146447 2.14645C0.240215 2.05268 0.367392 2 0.5 2H15.5C15.6326 2 15.7598 2.05268 15.8536 2.14645C15.9473 2.24021 16 2.36739 16 2.5V11.5C16 11.5904 15.9754 11.6792 15.9289 11.7568C15.8824 11.8343 15.8157 11.8979 15.736 11.9405C15.6563 11.983
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3786
                                                                                                        Entropy (8bit):4.059206322879848
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:NancHS0dvG/SbqXzGy5YSancHS0dvG/Sbqg:NBy0U/SbqjGylBy0U/Sbqg
                                                                                                        MD5:22832743719D51444F1E1EA0A12C177A
                                                                                                        SHA1:D0C25D0657D51A88B01209F5B2029DEBA42CA33E
                                                                                                        SHA-256:3073684F05F3DA22A0CF907F1BCA843D6C0B3EE79DC7D8492C3ACBB6107BADC0
                                                                                                        SHA-512:1DC31894F087F589CF1B7816A9606151AE36866D00187EE0A4CFFC82B3384CDDB787B97909F646C6609AAA7938AD3552C1E8146A48C7F9CF390135A3B2EA6058
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_2461_29668)">.<path opacity="0.2" d="M14 8.146V10.5C14.0002 10.599 13.9709 10.6959 13.916 10.7783C13.8611 10.8606 13.7829 10.9249 13.6915 10.9628C13.6 11.0007 13.4993 11.0106 13.4022 10.9912C13.3051 10.9719 13.2159 10.9241 13.146 10.854C12.8272 10.5284 12.4338 10.2854 12 10.146V12.5C12.0002 12.599 11.9709 12.6959 11.916 12.7783C11.8611 12.8606 11.7829 12.9249 11.6915 12.9628C11.6 13.0007 11.4993 13.0106 11.4022 12.9912C11.3051 12.9719 11.2159 12.9241 11.146 12.854C10.8661 12.5719 10.5311 12.3505 10.1619 12.2035C9.79271 12.0566 9.39718 11.9873 9 12C8.48447 11.956 7.96685 12.0562 7.50492 12.2892C7.04299 12.5223 6.65492 12.8792 6.384 13.32C6.02076 13.8761 5.51553 14.3251 4.92058 14.6204C4.32563 14.9158 3.66258 15.0468 3 15C2.47138 15.0129 1.94567 14.918 1.45497 14.7209C0.964272 14.5239 0.518883 14.2289 0.146001 13.854C0.099599 13.8075 0.0628209 13.7523 0.0377692 13.6915C0.0127175 13.6308 -0.0
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1133
                                                                                                        Entropy (8bit):4.343988789297423
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tcnjujMHLMhB7eIXhkOhJS3W9jK9MM4FBYodwk/krch0DZfAcEQL56:2nXohByIG2AWb3u00DdAcEQI
                                                                                                        MD5:65C2CB8E484978EA15C703A58BC36594
                                                                                                        SHA1:15209BD1A5F2F74C0DBE0D651E0020E67F34471F
                                                                                                        SHA-256:433F0B3087B303B5DD0DDB4904DF3BBA8A8BA76C66A1693E8B05C5E81D8B414D
                                                                                                        SHA-512:2592AD94D7AEF7C42B5E6C984250BFBA369213DDDEC4D306236B78EB89CBA2A0BED68EF49C52C4858B44C620F11E93C85ED66FCE7025C979FEE13242F110783F
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path opacity="0.2" d="M0 8C0 6.93913 0.421427 5.92172 1.17157 5.17157C1.92172 4.42143 2.93913 4 4 4H12C13.0609 4 14.0783 4.42143 14.8284 5.17157C15.5786 5.92172 16 6.93913 16 8C16 9.06087 15.5786 10.0783 14.8284 10.8284C14.0783 11.5786 13.0609 12 12 12H4C2.93913 12 1.92172 11.5786 1.17157 10.8284C0.421427 10.0783 0 9.06087 0 8Z" fill="#4F87FE"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M1.87868 5.87868C1.31607 6.44129 1 7.20435 1 8C1 8.79565 1.31607 9.55871 1.87868 10.1213C2.44129 10.6839 3.20435 11 4 11H12C12.7956 11 13.5587 10.6839 14.1213 10.1213C14.6839 9.55871 15 8.79565 15 8C15 7.20435 14.6839 6.44129 14.1213 5.87868C13.5587 5.31607 12.7956 5 12 5H4C3.20435 5 2.44129 5.31607 1.87868 5.87868ZM1.17157 5.17157C0.421427 5.92172 0 6.93913 0 8C0 9.06087 0.421427 10.0783 1.17157 10.8284C1.92172 11.5786 2.93913 12 4 12H12C13.0609 12 14.0783 11.5786 14.8284 10.8284C15.5786 10.0783 16 9.06087 16 8C16 6.93913
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1725
                                                                                                        Entropy (8bit):4.497890773573944
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tcnjut0TvsLT8mjJegxvm/lKK9MMGAVvsLT8mjJNtvm/x6qHb:2nPv8TumvWlqAVv8TbvWj
                                                                                                        MD5:76B5D61EFB6AA0A817A8AE9684FDCF92
                                                                                                        SHA1:563E47CE18212D7E8F81556D796D57DE665021F3
                                                                                                        SHA-256:952EB050823157B2CC840ECCD2D5ECD52DA4D3366FB25E242A6106CCC8AA5D22
                                                                                                        SHA-512:E2F9461B8402933A043B4191D4A657F83C79B138A35246EA2E733C185629FC7D4F4C93CD672BF52D4DAD569A56BFA72E9D7DE22C85F17424FD67E87FE3704D49
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_2461_29710)">.<path opacity="0.2" d="M6 10H0.5C0.367392 10 0.240215 9.94732 0.146447 9.85355C0.0526784 9.75979 0 9.63261 0 9.5V6.5C0 6.36739 0.0526784 6.24021 0.146447 6.14645C0.240215 6.05268 0.367392 6 0.5 6H6V0.5C6 0.367392 6.05268 0.240215 6.14645 0.146447C6.24021 0.0526784 6.36739 0 6.5 0L9.5 0C9.63261 0 9.75979 0.0526784 9.85355 0.146447C9.94732 0.240215 10 0.367392 10 0.5V6H15.5C15.6326 6 15.7598 6.05268 15.8536 6.14645C15.9473 6.24021 16 6.36739 16 6.5V9.5C16 9.63261 15.9473 9.75979 15.8536 9.85355C15.7598 9.94732 15.6326 10 15.5 10H10V15.5C10 15.6326 9.94732 15.7598 9.85355 15.8536C9.75979 15.9473 9.63261 16 9.5 16H6.5C6.36739 16 6.24021 15.9473 6.14645 15.8536C6.05268 15.7598 6 15.6326 6 15.5V10Z" fill="#4F87FE"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M1 9H7V15H9V9H15V7H9V1H7V7H1V9ZM0.5 10C0.367392 10 0.240215 9.94732 0.146447 9.85355C0.0526784 9.75979 0 9.63261 0 9.5V
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):889
                                                                                                        Entropy (8bit):4.524418866417589
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:tcnltujP2HPmhX/KCCRmEzK/eThv15keK9M656lIkPmhT16v9DVTxLKTF/YmmCZj:tcnjujPTUvseK9MMHcv9Df6
                                                                                                        MD5:6166EE9AB6F69AE3B68C285A097C5F67
                                                                                                        SHA1:2AA49A89DE21AC3FFD9E97D8638709B84942339C
                                                                                                        SHA-256:ECD36F393AD33851A773E1C1619DF220890DB2FD7E31D51AE3BE6E6209239867
                                                                                                        SHA-512:C55BB83FF5164F2575DBDBA11219473194DEA1DA29F68A356F31D0D26E8BB77C615957968BD20B29B48D01B33A91E5336A9AD3C08295DFCEF62B0AF84F107646
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path opacity="0.2" d="M0 6.5C0 6.36739 0.0526784 6.24021 0.146447 6.14645C0.240215 6.05268 0.367392 6 0.5 6H15.5C15.6326 6 15.7598 6.05268 15.8536 6.14645C15.9473 6.24021 16 6.36739 16 6.5V9.5C16 9.63261 15.9473 9.75979 15.8536 9.85355C15.7598 9.94732 15.6326 10 15.5 10H0.5C0.367392 10 0.240215 9.94732 0.146447 9.85355C0.0526784 9.75979 0 9.63261 0 9.5V6.5Z" fill="#4F87FE"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M1 7V9H15V7H1ZM0.146447 6.14645C0.0526784 6.24021 0 6.36739 0 6.5V9.5C0 9.63261 0.0526784 9.75979 0.146447 9.85355C0.240215 9.94732 0.367392 10 0.5 10H15.5C15.6326 10 15.7598 9.94732 15.8536 9.85355C15.9473 9.75979 16 9.63261 16 9.5V6.5C16 6.36739 15.9473 6.24021 15.8536 6.14645C15.7598 6.05268 15.6326 6 15.5 6H0.5C0.367392 6 0.240215 6.05268 0.146447 6.14645Z" fill="#3B64FC"/>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2326
                                                                                                        Entropy (8bit):4.054151470389662
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:2nioUGmkFKYm+bNVFss2kWqpza7omxaiFFKYm+bNVFss2kWqpza7oCoUGmq:HoUGlk3kKaiFk3kWoUG7
                                                                                                        MD5:866081FDFC760B20D27AE37FF901DE00
                                                                                                        SHA1:7D4497C8DDD97DF2C00D61C5FCA6DD8975AA3468
                                                                                                        SHA-256:5C92E3FFD337231886D6B5EA9D988D29B9B93A2D7CB97205D8BF63B3A7753E7F
                                                                                                        SHA-512:611C8899715FA453A92F2F3DFF013367EBF47FB1BA2D4B3C32466AFFF7CF2F74F280264731DA0040DFC7B3CC5837E63C6CE536BF703C5A355D712281A611E282
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path opacity="0.2" d="M5.29291 7.99988L1.1459 3.85388C1.05217 3.76012 0.999512 3.63296 0.999512 3.50038C0.999512 3.3678 1.05217 3.24065 1.1459 3.14688L3.1459 1.14688C3.23967 1.05315 3.36682 1.00049 3.4994 1.00049C3.63199 1.00049 3.75914 1.05315 3.8529 1.14688L7.99991 5.29288L12.1459 1.14688C12.2397 1.05315 12.3668 1.00049 12.4994 1.00049C12.632 1.00049 12.7591 1.05315 12.8529 1.14688L14.8529 3.14688C14.9466 3.24065 14.9993 3.3678 14.9993 3.50038C14.9993 3.63296 14.9466 3.76012 14.8529 3.85388L10.7069 7.99988L14.8529 12.1459C14.9466 12.2396 14.9993 12.3668 14.9993 12.4994C14.9993 12.632 14.9466 12.7591 14.8529 12.8529L12.8529 14.8529C12.7591 14.9466 12.632 14.9993 12.4994 14.9993C12.3668 14.9993 12.2397 14.9466 12.1459 14.8529L7.99991 10.7069L3.8539 14.8539C3.76014 14.9476 3.63299 15.0003 3.5004 15.0003C3.36782 15.0003 3.24067 14.9476 3.1469 14.8539L1.1469 12.8539C1.05317 12.7601 1.00051 12.633 1.00051 12.5004C1.0
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3741
                                                                                                        Entropy (8bit):4.136364558545894
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:2nBSZvlCLkZwndBvM8iPYZ5vix2daAlFCvsiJFugmcKvlwCh+RvdolWqbaTSlf:6QdCwx8nnixrAl8pud/9wSUuFhf
                                                                                                        MD5:89A728FFA789D96F06F2B27BB679DDCC
                                                                                                        SHA1:3814CB8E9AC286425BBE258EC4B2AB4261E120FB
                                                                                                        SHA-256:887DBB6DEB64B72F53972C0ADD8DCC75CA71BBE5850C51CE99C100BD3F6DA7E9
                                                                                                        SHA-512:8CBCB8430EE7478FF99DEAAF74A77A3918E7C2D965DF7D78DC9CD2DB97CC6CA40026CB8C8D6D50776F9D329C0941D1A3319505704118E48ADF28A89D4896D2EB
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_2461_29716)">.<path opacity="0.2" d="M0 6.5C0 6.36739 0.0526784 6.24022 0.146447 6.14645C0.240215 6.05268 0.367392 6 0.5 6H15.5C15.6326 6 15.7598 6.05268 15.8536 6.14645C15.9473 6.24022 16 6.36739 16 6.5V9.5C16 9.63261 15.9473 9.75979 15.8536 9.85355C15.7598 9.94732 15.6326 10 15.5 10H0.5C0.367392 10 0.240215 9.94732 0.146447 9.85355C0.0526784 9.75979 0 9.63261 0 9.5V6.5ZM8 4C7.60444 4 7.21776 3.8827 6.88886 3.66294C6.55996 3.44318 6.30362 3.13082 6.15224 2.76537C6.00087 2.39992 5.96126 1.99778 6.03843 1.60982C6.1156 1.22186 6.30608 0.865492 6.58579 0.585787C6.86549 0.306082 7.22186 0.115601 7.60982 0.0384303C7.99778 -0.0387401 8.39991 0.000866562 8.76537 0.152242C9.13082 0.303617 9.44318 0.559962 9.66294 0.88886C9.8827 1.21776 10 1.60444 10 2C10 2.53043 9.78929 3.03914 9.41421 3.41421C9.03914 3.78929 8.53043 4 8 4ZM8 16C7.60444 16 7.21776 15.8827 6.88886 15.6629C6.55996 15.4432 6.30362 15
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1589
                                                                                                        Entropy (8bit):4.261326757178298
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tcnjujtXX7acn4EuaMnWpY6CmK9MMmnnRFGz4BYMmWlbLEMLA6:2nuXhnSaMnWy6CgnRFb6lWlbL9N
                                                                                                        MD5:0CCEACB3F1D3FFBC2357DDDD19F9C52F
                                                                                                        SHA1:A45C936BFDB37D830FACF027EE7CA4A958280901
                                                                                                        SHA-256:1448303738EBD87D8EE231B170CE6FE6732E463B7D9F01009A51850762AF19CF
                                                                                                        SHA-512:548B229411731A2196D4668E064258386E0BB0E1451A5D4866A8FAD927AF76D15F2B2EB8D9016F5580746AFC5444DC90B7B21D0484F0FFCCBD0BE0310A0B26F9
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path opacity="0.2" d="M0 3.5C0 3.36739 0.0526784 3.24021 0.146447 3.14645C0.240215 3.05268 0.367392 3 0.5 3H15.5C15.6326 3 15.7598 3.05268 15.8536 3.14645C15.9473 3.24021 16 3.36739 16 3.5V6.5C16 6.63261 15.9473 6.75979 15.8536 6.85355C15.7598 6.94732 15.6326 7 15.5 7H0.5C0.367392 7 0.240215 6.94732 0.146447 6.85355C0.0526784 6.75979 0 6.63261 0 6.5V3.5ZM0 9.5C0 9.36739 0.0526784 9.24021 0.146447 9.14645C0.240215 9.05268 0.367392 9 0.5 9H15.5C15.6326 9 15.7598 9.05268 15.8536 9.14645C15.9473 9.24021 16 9.36739 16 9.5V12.5C16 12.6326 15.9473 12.7598 15.8536 12.8536C15.7598 12.9473 15.6326 13 15.5 13H0.5C0.367392 13 0.240215 12.9473 0.146447 12.8536C0.0526784 12.7598 0 12.6326 0 12.5V9.5Z" fill="#4F87FE"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M1 4V6H15V4H1ZM1 10V12H15V10H1ZM0.146447 3.14645C0.0526784 3.24021 0 3.36739 0 3.5V6.5C0 6.63261 0.0526784 6.75979 0.146447 6.85355C0.240215 6.94732 0.367392 7 0.5
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3502
                                                                                                        Entropy (8bit):4.189849666397099
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:KajqjK46lZe3kS/SCjcZjLIE0xlcJ+77Y+xi9L1MleDG9:li6lZclcZUlcJI3leE
                                                                                                        MD5:E0C7E6DAA67222A6A0B252CDEF29B12A
                                                                                                        SHA1:3C912F91716A8B2F5F981E86D104760C72BA1ADF
                                                                                                        SHA-256:B0A2EB68DD20B3D8CB6E7994302354CBA976D706E89499C4372878666356179F
                                                                                                        SHA-512:25001BA09D3E4772FC0E70B77496DE25F58DD329649F67A77B545A4F5AAD5D7614CE4C7C901F1BCC47A4818A16B72EF5A2C0BA7F1DEF3020D25B7701D569C21B
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_2461_29720)">.<path opacity="0.2" d="M7.076 2.99968L8.029 0.331682C8.07302 0.208562 8.16351 0.107582 8.28108 0.0503828C8.39866 -0.00681636 8.53396 -0.0156835 8.658 0.0256817L11.658 1.02568C11.7212 1.0467 11.7796 1.08014 11.8297 1.12404C11.8798 1.16794 11.9207 1.22141 11.9498 1.28131C11.979 1.34121 11.9959 1.40633 11.9995 1.47286C12.0032 1.53938 11.9935 1.60596 11.971 1.66868L11.5 2.99968H15.5C15.6326 2.99968 15.7598 3.05236 15.8536 3.14613C15.9473 3.2399 16 3.36707 16 3.49968V6.49968C16 6.63229 15.9473 6.75947 15.8536 6.85323C15.7598 6.947 15.6326 6.99968 15.5 6.99968H10.067L9.352 8.99968H15.5C15.6326 8.99968 15.7598 9.05236 15.8536 9.14613C15.9473 9.2399 16 9.36707 16 9.49968V12.4997C16 12.6323 15.9473 12.7595 15.8536 12.8532C15.7598 12.947 15.6326 12.9997 15.5 12.9997H7.924L6.971 15.6677C6.92698 15.7908 6.83649 15.8918 6.71892 15.949C6.60134 16.0062 6.46604 16.015 6.342 15.9737L3.342 14.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):537
                                                                                                        Entropy (8bit):4.3260626882049875
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:tcnltuChq6R8FNLgi3ljicp7cwQp4CCuIJZEVP3h2C7BnyKS:tcnjuGqhnucinp4/tZEVPkC76
                                                                                                        MD5:B9C64F160E4D595DADE483C1F3D0CD27
                                                                                                        SHA1:F1E9FA68FBA936BFE606DFE876D41A588E110664
                                                                                                        SHA-256:C5B23159415A69069855AD45D1A2D7E69F83240CE224E58B274A9C12AB05BC61
                                                                                                        SHA-512:75A39A4FD1821A2FCD42276EB3CA4B8CDB0DABAF9A89D1748E0BBA60124FDE4EE6C6F39A46807EDB2FC91316F40A5FC6367785EA9F7BADE6B89C264546DDD59E
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M1.14597 1.85419L14.146 14.8542C14.2403 14.9453 14.3666 14.9957 14.4977 14.9945C14.6288 14.9934 14.7542 14.9408 14.8469 14.8481C14.9396 14.7554 14.9922 14.63 14.9933 14.4989C14.9944 14.3678 14.9441 14.2415 14.853 14.1472L1.85297 1.14719C1.75867 1.05611 1.63237 1.00572 1.50127 1.00685C1.37017 1.00799 1.24477 1.06058 1.15206 1.15328C1.05936 1.24599 1.00677 1.37139 1.00563 1.50249C1.00449 1.63359 1.05489 1.75989 1.14597 1.85419Z" fill="#3B64FC"/>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1421
                                                                                                        Entropy (8bit):4.2991370548286145
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tcnjutLxlfPyQN8c7L5Hltadhc01ygKAm/y9PL4KPA0ATPR4UmNBow5LqHb:2niLfPjxfJlQzyZAmMjzAT4USB4
                                                                                                        MD5:1F0467BB4101D46C78A03B69CAB5226B
                                                                                                        SHA1:0213988643D3E55BBBC4236373F46266770130EB
                                                                                                        SHA-256:FE131F130866F8E68FB5051354DD61B467074C58ABE615B727BCD11F70C5FC7A
                                                                                                        SHA-512:E180229ECDC138BD74383C595539FD19856091C1D3DA9AE38D6BD1BB35AEA7E196C12E7A38EE1D7FDB821E4AACFC6A900FCBFA3606143C433C58B68D414377E6
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_2461_29740)">.<path d="M13.8891 3.18583C12.5852 1.49381 10.6892 0.358049 8.58211 0.00683163C5.33811 -0.534168 3.20011 1.75683 4.01911 4.63683C4.48411 6.26283 5.38911 7.05483 7.74811 8.43183C9.88911 9.68083 10.6481 10.3468 11.0191 11.6368C11.6191 13.7368 10.0771 15.4218 7.58211 15.0058C5.71664 14.6946 4.03911 13.6863 2.88911 12.1848C2.84833 12.1324 2.79752 12.0886 2.73963 12.056C2.68174 12.0234 2.61794 12.0027 2.55195 11.9951C2.48597 11.9874 2.41912 11.993 2.35531 12.0115C2.29151 12.0299 2.23202 12.061 2.18033 12.1027C2.12864 12.1444 2.08579 12.196 2.05426 12.2545C2.02274 12.313 2.00319 12.3771 1.99674 12.4432C1.9903 12.5093 1.99709 12.5761 2.01673 12.6395C2.03636 12.703 2.06845 12.7619 2.11111 12.8128C3.41494 14.5049 5.311 15.6407 7.41811 15.9918C10.6311 16.5268 12.7851 14.1748 11.9811 11.3608C11.5161 9.73483 10.6111 8.94283 8.25211 7.56583C6.11111 6.31683 5.35211 5.65083 4.98111 4.36083C4
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1412
                                                                                                        Entropy (8bit):4.061477797167848
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tcnju8NSumSebR9i2ohN9+aLHXzxpdQffnPyFYyd2PDwTpE6:2nDNMZTi7NpLHjxkffnPWjk+
                                                                                                        MD5:C7CE2F6308483DB1B8E6A9F5B0448FFD
                                                                                                        SHA1:B8763E6B7E735CED63BC20DDD8911FAFE915D2BA
                                                                                                        SHA-256:45DFFD09ABBD055CD434FA07F0E126D829FA231B6E4B6AA9013EEB5DB26F35CB
                                                                                                        SHA-512:474A1F8EAD0079349149E5D286B774C8B073CC87C630A2399D05D54BAB0B6D04EE479B50443C3661D0ACDD4F72885CE7F4772B73549B1B47D366289A84628AC2
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M1.5 15H14.5C14.6326 15 14.7598 14.9473 14.8536 14.8536C14.9473 14.7598 15 14.6326 15 14.5V5.5C14.9998 5.38653 14.961 5.27651 14.89 5.188L10.89 0.188C10.8432 0.12944 10.7839 0.0821404 10.7164 0.049599C10.6489 0.0170576 10.5749 0.000106801 10.5 0L5.5 0C5.39143 -4.09697e-07 5.28581 0.0353378 5.1991 0.100675C5.11239 0.166011 5.0493 0.257796 5.01937 0.362159C4.98944 0.466521 4.99429 0.57779 5.0332 0.679152C5.0721 0.780513 5.14293 0.866458 5.235 0.924C7.771 2.509 9 4.045 9 5.5C9.01301 5.9956 8.84951 6.4797 8.53866 6.86592C8.22782 7.25214 7.78986 7.51535 7.30293 7.60858C6.816 7.70181 6.31179 7.61899 5.88026 7.37491C5.44874 7.13083 5.11798 6.74136 4.947 6.276C4.69008 5.74778 4.27794 5.31063 3.76574 5.02308C3.25355 4.73553 2.66574 4.6113 2.081 4.667C0.83 4.827 0 5.882 0 7.5C0.0501762 9.90589 0.390981 12.2969 1.015 14.621C1.04199 14.7292 1.10439 14.8253 1.19227 14.894C1.28015 14.9626 1.38847 15 1.5 15ZM1 7.5C1 6.3
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1870
                                                                                                        Entropy (8bit):4.231296034312025
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:2nVphh3so8KwsU6/C8X9Gafmh4/mwSOllKH/5:4phh3NUmC8X9Ga8q/4
                                                                                                        MD5:50CD16113FF5410E70B91374BEB3DD4F
                                                                                                        SHA1:0EE968CA6CEDB99A29F32C0D07A10A687B18EC1E
                                                                                                        SHA-256:137F1CF84739D0D37C35D0BB78AB87CE1367D86814C918E28039F8545B78E0DD
                                                                                                        SHA-512:9F1F8325B3C7D0D0412BABE53C894ADFBBEF922BB9ED1A8BDD2929ADDCCAB9FDABF3D6D993A7DAA7112591B2AD548D68F78FC09AE2BC83A576B09DC532174278
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_2461_29744)">.<path d="M8.49999 15.9998C12.74 15.9998 16 14.3698 16 11.9998C16 9.68576 12.5 8.55276 8.44499 8.99976C6.41753 9.20172 4.49601 10.0024 2.92499 11.2998C2.91571 10.7431 3.01559 10.19 3.21899 9.67176C3.85299 7.98176 5.54499 6.99976 8.58199 6.49276C11.637 5.98376 13 4.89376 13 2.99976C13 1.19976 11.281 -0.000243593 8.99999 -0.000243593C8.06595 -0.0592929 7.13159 0.110186 6.2778 0.493522C5.424 0.876858 4.6765 1.4625 4.09999 2.19976C4.06059 2.25229 4.03192 2.31206 4.01563 2.37567C3.99933 2.43927 3.99572 2.50547 4.00501 2.57047C4.0143 2.63547 4.03629 2.698 4.06975 2.7545C4.1032 2.811 4.14746 2.86036 4.19999 2.89976C4.25251 2.93915 4.31229 2.96782 4.37589 2.98411C4.4395 3.00041 4.50569 3.00402 4.5707 2.99473C4.6357 2.98545 4.69823 2.96345 4.75473 2.92999C4.81123 2.89654 4.86059 2.85229 4.89999 2.79976C5.38413 2.18738 6.01107 1.70306 6.72586 1.38925C7.44066 1.07544 8.2215 0.941703 8.99
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):799
                                                                                                        Entropy (8bit):4.106494289745824
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tcnjuPMBxW9nmZ+EEpnw4wqK3lEbWn0qvMEVQOxqW4HMfD6:2n3DHZ+U4wcbC0qhPqYG
                                                                                                        MD5:B027F7674B7DD327E92985937842A405
                                                                                                        SHA1:AF4C91B5E1C7080BF5A5C9831C3286232ADD5AD9
                                                                                                        SHA-256:ADF8DA5AD29057F5EFF8B184A0433A2613E7CE0F4EDB89C161623EC03D57979C
                                                                                                        SHA-512:86D1EE850660FC19CAE0BD42D1C64325B0088A55178649CC733E3C2CBC3B4D4E1829F29AEC1113E5C7CEFEF8323CE33F5B3620D0C8CEC4412DD8622F7E36699C
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M14 11.5002C14 11.3676 14.0526 11.2404 14.1464 11.1466C14.2402 11.0529 14.3674 11.0002 14.5 11.0002C14.6326 11.0002 14.7598 11.0529 14.8535 11.1466C14.9473 11.2404 15 11.3676 15 11.5002V14.5002C15 14.6328 14.9473 14.76 14.8535 14.8537C14.7598 14.9475 14.6326 15.0002 14.5 15.0002H11.5C11.3674 15.0002 11.2402 14.9475 11.1464 14.8537C11.0526 14.76 11 14.6328 11 14.5002C11 14.3676 11.0526 14.2404 11.1464 14.1466C11.2402 14.0529 11.3674 14.0002 11.5 14.0002H13.293L1.14597 1.85419C1.05489 1.75989 1.00449 1.63359 1.00563 1.50249C1.00677 1.37139 1.05936 1.24599 1.15206 1.15328C1.24477 1.06058 1.37017 1.00799 1.50127 1.00685C1.63237 1.00572 1.75867 1.05611 1.85297 1.14719L14 13.2932V11.5002Z" fill="#3B64FC"/>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):935
                                                                                                        Entropy (8bit):4.060823042040118
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tcnju3tVbwyS803hSxqkRfbb02MutPikLAJI6:2noVMy8R6qkRfbQ2MutPikGl
                                                                                                        MD5:D4BA602AB6CDEFAD88E53763495A7575
                                                                                                        SHA1:B8637E2E19496CF88D6723328B719CBC108E473B
                                                                                                        SHA-256:FB74DA57B833F8D1967E00472B8BCE756042AC9CE6B7A5470DE23F7C03182DA0
                                                                                                        SHA-512:FDF7431F33F4DC3B03058D6C657D7044C45B56AD35269E7743762DF514016C55C727972B52A6EBB1C2879C019D8A7B4FBA5A4FCCE679D999939D55CD83FC5B27
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M2.707 2L14 13.293V11.5C14 11.3674 14.0527 11.2402 14.1464 11.1464C14.2402 11.0527 14.3674 11 14.5 11C14.6326 11 14.7598 11.0527 14.8536 11.1464C14.9473 11.2402 15 11.3674 15 11.5V14.5C15 14.6326 14.9473 14.7598 14.8536 14.8536C14.7598 14.9473 14.6326 15 14.5 15H11.5C11.3674 15 11.2402 14.9473 11.1464 14.8536C11.0527 14.7598 11 14.6326 11 14.5C11 14.3674 11.0527 14.2402 11.1464 14.1464C11.2402 14.0527 11.3674 14 11.5 14H13.293L2 2.707V4.5C2 4.63261 1.94732 4.75979 1.85355 4.85355C1.75979 4.94732 1.63261 5 1.5 5C1.36739 5 1.24021 4.94732 1.14645 4.85355C1.05268 4.75979 1 4.63261 1 4.5V1.5C1 1.36739 1.05268 1.24021 1.14645 1.14645C1.24021 1.05268 1.36739 1 1.5 1H4.5C4.63261 1 4.75979 1.05268 4.85355 1.14645C4.94732 1.24021 5 1.36739 5 1.5C5 1.63261 4.94732 1.75979 4.85355 1.85355C4.75979 1.94732 4.63261 2 4.5 2H2.707Z" fill="#3B64FC"/>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):747
                                                                                                        Entropy (8bit):4.772921225340796
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:tcnltut/Xwjrj7fUTNSJKLmS0RZd9vLJwRWLVBP6vb9hQ2joXQK1ttBnyKhX7Lq7:tcnjutCrj7CNSumSS/vNEvI2jZkFqHb
                                                                                                        MD5:F2F802734401613A72319DD265018AF9
                                                                                                        SHA1:840C0597BDE3C2574578C7B723D61C968323F3CE
                                                                                                        SHA-256:982CB5FC11E8F338C801D5CF9548523D4725BC9630BE2FE7C3B922C93224D138
                                                                                                        SHA-512:AC261D8966963913B9FFD14E2CFF246E6A8F7D20F9B2FEDBB210E7540759F7C4CF01C34CB0355E67FF73846279CBF76DAF0CC0FE2A0981BC36904677C72A1904
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_2461_29728)">.<path d="M7 2V14.5C7 14.6326 7.05268 14.7598 7.14645 14.8536C7.24021 14.9473 7.36739 15 7.5 15H14.5C14.6326 15 14.7598 14.9473 14.8536 14.8536C14.9473 14.7598 15 14.6326 15 14.5C15 14.3674 14.9473 14.2402 14.8536 14.1464C14.7598 14.0527 14.6326 14 14.5 14H8V1.5C8 1.36739 7.94732 1.24021 7.85355 1.14645C7.75979 1.05268 7.63261 1 7.5 1H0.5C0.367392 1 0.240215 1.05268 0.146447 1.14645C0.0526784 1.24021 0 1.36739 0 1.5C0 1.63261 0.0526784 1.75979 0.146447 1.85355C0.240215 1.94732 0.367392 2 0.5 2H7Z" fill="#3B64FC"/>.</g>.<defs>.<clipPath id="clip0_2461_29728">.<rect width="16" height="16" fill="white"/>.</clipPath>.</defs>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):981
                                                                                                        Entropy (8bit):4.115069737514607
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tcnjuRjdVwGIlp2zdq92z9jd5/fsVvmH2tovSWj26:2noDwGIlUzdqkz9jPf7WtovSqL
                                                                                                        MD5:DEAB9F53B1D8D05F20756EDA2C0E2329
                                                                                                        SHA1:30BB5CB547A89005A514C041BD948D80FC5FC9FA
                                                                                                        SHA-256:76320777A19852C5B95DD278FF14B947F289D7E254949F09FC5F099B8FE66854
                                                                                                        SHA-512:22F5B0CCA0ABFBE092B52E6E3023F5931A727033F4E50A95A57CD888BB311621CB20C8827A965438D0110BCE44C1A2E5820AC2510E853ED4D3877F39B79F385D
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M12.146 11.854C12.0549 11.7597 12.0045 11.6334 12.0057 11.5023C12.0068 11.3712 12.0594 11.2458 12.1521 11.1531C12.2448 11.0604 12.3702 11.0078 12.5013 11.0067C12.6324 11.0055 12.7587 11.0559 12.853 11.147L14.853 13.147C14.9467 13.2408 14.9994 13.3679 14.9994 13.5005C14.9994 13.6331 14.9467 13.7602 14.853 13.854L12.853 15.854C12.7587 15.9451 12.6324 15.9955 12.5013 15.9943C12.3702 15.9932 12.2448 15.9406 12.1521 15.8479C12.0594 15.7552 12.0068 15.6298 12.0057 15.4987C12.0045 15.3676 12.0549 15.2413 12.146 15.147L13.293 14H6.5C6.36739 14 6.24021 13.9473 6.14645 13.8536C6.05268 13.7598 6 13.6326 6 13.5V2H0.5C0.367392 2 0.240215 1.94732 0.146447 1.85355C0.0526784 1.75979 0 1.63261 0 1.5C0 1.36739 0.0526784 1.24021 0.146447 1.14645C0.240215 1.05268 0.367392 1 0.5 1H6.5C6.63261 1 6.75979 1.05268 6.85355 1.14645C6.94732 1.24021 7 1.36739 7 1.5V13H13.293L12.146 11.854Z" fill="#3B64FC"/>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1839
                                                                                                        Entropy (8bit):4.2893405103445765
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:2nK0e2A8lftiemN+wtzNsocAWBiwIZ+tdPn5kngvn:x2A8lkVN+w9scwIgdv5/
                                                                                                        MD5:DFE6C094FD098BD40C0F4347170789CC
                                                                                                        SHA1:71117EE2C38A0294BD329C665FDA8F36A4738ADF
                                                                                                        SHA-256:AEC3539C1B88E8E63A7F618B4F02941C5D791306F6F56E0E9E11745ABAD0F8EB
                                                                                                        SHA-512:26215623FEB457E76B3B3464CB44FEFC65AD80EADAED603A791EE0F1ABA83A834F0826E4819B4E150D8DE8C664E00898604124C0188B499BD94894D586BA8AF4
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_2461_29732)">.<path d="M1.70688 1.99981H7.49988C7.63249 1.99981 7.75967 2.05249 7.85344 2.14625C7.9472 2.24002 7.99988 2.3672 7.99988 2.49981V12.9998H13.2929L12.1469 11.8538C12.0558 11.7595 12.0054 11.6332 12.0065 11.5021C12.0077 11.371 12.0603 11.2456 12.153 11.1529C12.2457 11.0602 12.3711 11.0076 12.5022 11.0065C12.6333 11.0053 12.7596 11.0557 12.8539 11.1468L14.8539 13.1468C14.9476 13.2406 15.0003 13.3677 15.0003 13.5003C15.0003 13.6329 14.9476 13.76 14.8539 13.8538L12.8539 15.8538C12.7596 15.9449 12.6333 15.9953 12.5022 15.9941C12.3711 15.993 12.2457 15.9404 12.153 15.8477C12.0603 15.755 12.0077 15.6296 12.0065 15.4985C12.0054 15.3674 12.0558 15.2411 12.1469 15.1468L13.2929 13.9998H7.49988C7.36727 13.9998 7.2401 13.9471 7.14633 13.8534C7.05256 13.7596 6.99988 13.6324 6.99988 13.4998V2.99981H1.70688L2.85388 4.14581C2.94496 4.24011 2.99536 4.36641 2.99422 4.49751C2.99308 4.62861 2.94049
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):714
                                                                                                        Entropy (8bit):4.780551896944564
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:tcnltut/XqI3CdEauo2NSJKLmS0RZd9vL92dj86vb9hQ2joXQK1ctBnyKhXqh9L6:tcnjutCMAEq2NSumSS/vZ2d7vI2jZztv
                                                                                                        MD5:B9C259685A70479D6CCEED4F8940ABC4
                                                                                                        SHA1:FC3CDF8F1EA4DEA2874C0E0EED6F28CEBB42C8B5
                                                                                                        SHA-256:B3F0B2AD39F5B81FCCCED03C49828A505D577242757D02F42E0066450412E6FD
                                                                                                        SHA-512:C338E301707DA346ABDF0A648A11A07E1E66740D30811B42EB714E19DF7E8350D71314B354D8ED774F0109481A5F57C760FBE373FDE52F3B7150D86FE19C13D1
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_2461_29734)">.<path d="M0.5 2H5.75C9.306 2 10.278 5.4 7.209 7.593C3.367 10.338 4.7 15 9.25 15H14.5C14.6326 15 14.7598 14.9473 14.8536 14.8536C14.9473 14.7598 15 14.6326 15 14.5C15 14.3674 14.9473 14.2402 14.8536 14.1464C14.7598 14.0527 14.6326 14 14.5 14H9.25C5.694 14 4.722 10.6 7.791 8.407C11.633 5.662 10.3 1 5.75 1H0.5C0.367392 1 0.240215 1.05268 0.146447 1.14645C0.0526784 1.24021 0 1.36739 0 1.5C0 1.63261 0.0526784 1.75979 0.146447 1.85355C0.240215 1.94732 0.367392 2 0.5 2Z" fill="#3B64FC"/>.</g>.<defs>.<clipPath id="clip0_2461_29734">.<rect width="16" height="16" fill="white"/>.</clipPath>.</defs>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1103
                                                                                                        Entropy (8bit):4.49767154228544
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tcnjutC6FRQnan5wmYbnPYDKK/rfScQelAgpUyvYgNc24uDqY2gpDqHb:2nCKna5wmYbPYmK/rKcQ+PCyvYg5DqY6
                                                                                                        MD5:79731E61C7AB2882046C25B33B0C242A
                                                                                                        SHA1:D2D2FA959AFF0F87CBC2675418BD676BDF74E611
                                                                                                        SHA-256:9D5C5A1172E53A57F1BAA13E31BDECD6E200460AF24E6563395D56D521A2DD89
                                                                                                        SHA-512:A2BEAA763111491348A13938C3FAF348753CEC61D566D0647A4DF0C950C6ED2DD5302E6321C3AB5149528645D316AAB1FAD8EDC0A458ADBF55D1278AFC083FD5
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_2461_29736)">.<path d="M13.146 11.854C13.0549 11.7597 13.0045 11.6334 13.0057 11.5023C13.0068 11.3712 13.0594 11.2458 13.1521 11.1531C13.2448 11.0604 13.3702 11.0078 13.5013 11.0067C13.6324 11.0055 13.7587 11.0559 13.853 11.147L15.853 13.147C15.9467 13.2408 15.9994 13.3679 15.9994 13.5005C15.9994 13.6331 15.9467 13.7602 15.853 13.854L13.853 15.854C13.7587 15.9451 13.6324 15.9955 13.5013 15.9943C13.3702 15.9932 13.2448 15.9406 13.1521 15.8479C13.0594 15.7552 13.0068 15.6298 13.0057 15.4987C13.0045 15.3676 13.0549 15.2413 13.146 15.147L14.293 14H9.25C4.7 14 3.367 9.338 7.209 6.593C10.278 4.4 9.306 1 5.75 1H0.5C0.367392 1 0.240215 0.947322 0.146447 0.853553C0.0526784 0.759785 0 0.632608 0 0.5C0 0.367392 0.0526784 0.240215 0.146447 0.146447C0.240215 0.0526784 0.367392 0 0.5 0L5.75 0C10.3 0 11.633 4.662 7.791 7.407C4.722 9.6 5.694 13 9.25 13H14.293L13.146 11.854Z" fill="#3B64FC"/>.</g>.<defs>.<
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1826
                                                                                                        Entropy (8bit):4.277502168306208
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:2nhzPe2A8lftiemN+wtu3gocAWBiwIZ+tdPn5kngvV:6zG2A8lkVN+w86cwIgdv59
                                                                                                        MD5:1A7CB903332C89FDAAB22C946B56CDCC
                                                                                                        SHA1:4CA8C2F0B736274800418A8C224894908849F8CD
                                                                                                        SHA-256:A8C23E1ADDDC52486197219A584B0C53476BD6552ADCE2FAF9C7F77EA02224BC
                                                                                                        SHA-512:687788E3698AC1EC1C528FECDBE8E2624D5899D448A0F1A0836F4BDDBC383178E45DEC1F372C34A115D481ADE4760EFA6C094743DB788366C8892C2DA965FF1A
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_2461_29738)">.<path d="M1.70688 1.99981H6.49988C10.8679 1.99981 11.3909 7.22981 7.65788 8.47381C4.95588 9.37481 5.31788 12.9998 8.49988 12.9998H13.2929L12.1469 11.8538C12.0558 11.7595 12.0054 11.6332 12.0065 11.5021C12.0077 11.371 12.0603 11.2456 12.153 11.1529C12.2457 11.0602 12.3711 11.0076 12.5022 11.0065C12.6333 11.0053 12.7596 11.0557 12.8539 11.1468L14.8539 13.1468C14.9476 13.2406 15.0003 13.3677 15.0003 13.5003C15.0003 13.6329 14.9476 13.76 14.8539 13.8538L12.8539 15.8538C12.7596 15.9449 12.6333 15.9953 12.5022 15.9941C12.3711 15.993 12.2457 15.9404 12.153 15.8477C12.0603 15.755 12.0077 15.6296 12.0065 15.4985C12.0054 15.3674 12.0558 15.2411 12.1469 15.1468L13.2929 13.9998H8.49988C4.13188 13.9998 3.60888 8.76981 7.34188 7.52581C10.0439 6.62481 9.68188 2.99981 6.49988 2.99981H1.70688L2.85388 4.14581C2.94496 4.24011 2.99536 4.36641 2.99422 4.49751C2.99308 4.62861 2.94049 4.75401 2.847
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):483
                                                                                                        Entropy (8bit):4.809976463937869
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:tcnltujb8Y3LK9M655WOpB4JkpuURcsSBnyKS:tcnjujbHbK9MMn47IJS6
                                                                                                        MD5:DA689011C25FC10A7DA1C8404CAAE7A5
                                                                                                        SHA1:D52C6A3885E5B8DA37DD4F7BB2D83F7876F9E260
                                                                                                        SHA-256:0B9693E72600ABAB0CA4F76585511D1B806E7EF7DA484DF6D1A1FC3DE1D4AEA5
                                                                                                        SHA-512:D0A633DE45D12F71E42E1B3C2F63AD89B302FBF02E5FC2D578AE349769E2374C363E6E0F7C767B4E1805A2FCEC73A3E89F829D716FB0081139C498093F404826
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path opacity="0.2" d="M0 1.5C0 1.22386 0.223858 1 0.5 1H15.5C15.7761 1 16 1.22386 16 1.5V14.5C16 14.7761 15.7761 15 15.5 15H0.5C0.223858 15 0 14.7761 0 14.5V1.5Z" fill="#4F87FE"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M1 2V14H15V2H1ZM0.5 1C0.223858 1 0 1.22386 0 1.5V14.5C0 14.7761 0.223858 15 0.5 15H15.5C15.7761 15 16 14.7761 16 14.5V1.5C16 1.22386 15.7761 1 15.5 1H0.5Z" fill="#3B64FC"/>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):548
                                                                                                        Entropy (8bit):4.745362952353947
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:tcnltujXJhkRF1gfJNJL7s2t/jFgDK9M65FtVzavSGBU4WHFMPJ6F6fCUgJ+NQBI:tcnjujXJhkjKfJNJL7sABWK9MMFtVzmf
                                                                                                        MD5:BC6C76914FD2A136DD7C89D86DFEB333
                                                                                                        SHA1:2950BF747198103A021588FB698EB1D3144EDF33
                                                                                                        SHA-256:8715A51508C5FB64E527181A7B28EB0D1A81FA2C9CDBF718F8F0B7293B79F63A
                                                                                                        SHA-512:FDE54E23DF93B88DCEA739DEF657BEC706305D867D1C33FFD8E2CA9E24D779568B8C7E74C9A832CAC9D51E9B5003AC960264B7B3D06AE6FBCF7E35FD0FCD7F39
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path opacity="0.2" d="M0 5C0 2.79086 1.79086 1 4 1H12C14.2091 1 16 2.79086 16 5V11C16 13.2091 14.2091 15 12 15H4C1.79086 15 0 13.2091 0 11V5Z" fill="#4F87FE"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M12 2H4C2.34315 2 1 3.34315 1 5V11C1 12.6569 2.34315 14 4 14H12C13.6569 14 15 12.6569 15 11V5C15 3.34315 13.6569 2 12 2ZM4 1C1.79086 1 0 2.79086 0 5V11C0 13.2091 1.79086 15 4 15H12C14.2091 15 16 13.2091 16 11V5C16 2.79086 14.2091 1 12 1H4Z" fill="#3B64FC"/>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):637
                                                                                                        Entropy (8bit):4.732840974197848
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:tcnltujbJt6yUMmATWKLK9M650GWOpB4JkpuUR7pmeRUfvbB8POBnyKS:tcnjujbJt5XK9MMl47IPRGFyO6
                                                                                                        MD5:9756EE7E8479D618DC2D32F5DC37DEBC
                                                                                                        SHA1:B141F5001445E9B975A784A110B12E9FB99C3D3E
                                                                                                        SHA-256:45AABFEB3715DFC291D3957348380F83A3D215A6EA72786EC0B6166A3435A8FF
                                                                                                        SHA-512:8D0A372767C29697CA8BCAB8574D74A148E5F27F681DDFFBE3F1CE522C2922A8C5134998126BC9125A53E385B511CBBBF7A88F4DF3939E83448CF16BD68AF6F5
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path opacity="0.2" d="M0 1.5C0 1.22386 0.223858 1 0.5 1H9.79289C9.9255 1 10.0527 1.05268 10.1464 1.14645L15.8536 6.85355C15.9473 6.94732 16 7.0745 16 7.20711V14.5C16 14.7761 15.7761 15 15.5 15H0.5C0.223858 15 0 14.7761 0 14.5V1.5Z" fill="#4F87FE"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M1 2V14H15V7.41421L9.58579 2H1ZM0.5 1C0.223858 1 0 1.22386 0 1.5V14.5C0 14.7761 0.223858 15 0.5 15H15.5C15.7761 15 16 14.7761 16 14.5V7.20711C16 7.0745 15.9473 6.94732 15.8536 6.85355L10.1464 1.14645C10.0527 1.05268 9.9255 1 9.79289 1H0.5Z" fill="#3B64FC"/>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):819
                                                                                                        Entropy (8bit):4.5334212006343595
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tcnjujhtB4wiGBK9MMKwwZX47IlnIjvE0A6:2nKtB4wjwGI0nIjvEY
                                                                                                        MD5:5A124AEE15A6BA690076BFCBCD0D8385
                                                                                                        SHA1:CE4AFF0C925DA7AE07146C1DF81DF79AB92BBEAE
                                                                                                        SHA-256:90E7723D3F19FD3B7F63082DA742727B1CB16F6EC8D71695F9A6A14B758303EA
                                                                                                        SHA-512:B1F265F9CFC76EAABACBCCDA4DBDFD7D05C467C13B4E07AECAD7E6E6CAF13B1677A38F9ABC9502FBB8DA23C79999397703FF069883291E5D6C7F911DE96F52DF
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path opacity="0.2" d="M4.85355 1.14645C4.94732 1.05268 5.0745 1 5.20711 1H10.7929C10.9255 1 11.0527 1.05268 11.1464 1.14645L15.8536 5.85355C15.9473 5.94732 16 6.0745 16 6.20711V14.5C16 14.7761 15.7761 15 15.5 15H0.5C0.223858 15 0 14.7761 0 14.5V6.20711C0 6.0745 0.0526784 5.94732 0.146447 5.85355L4.85355 1.14645Z" fill="#4F87FE"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M5.41421 2L1 6.41421V14H15V6.41421L10.5858 2H5.41421ZM5.20711 1C5.0745 1 4.94732 1.05268 4.85355 1.14645L0.146447 5.85355C0.0526784 5.94732 0 6.0745 0 6.20711V14.5C0 14.7761 0.223858 15 0.5 15H15.5C15.7761 15 16 14.7761 16 14.5V6.20711C16 6.0745 15.9473 5.94732 15.8536 5.85355L11.1464 1.14645C11.0527 1.05268 10.9255 1 10.7929 1H5.20711Z" fill="#3B64FC"/>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):795
                                                                                                        Entropy (8bit):4.613723931041747
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:tcnltujbJt6yUMmATW3wITsWK1urbK9M65Y9JnGWciuo44TpmRSpmeRUfvbB8PO6:tcnjujbJt5gwKISK9MMq5vQYRGFyO6
                                                                                                        MD5:1BCE59CB5CA9C0EECA556FDA09261E56
                                                                                                        SHA1:EA5663F49FBE2F675ADF2B3FA1477C6B15ABEE18
                                                                                                        SHA-256:9AB0B9297D21ED33399FBCE60E64D9272DBBC8B7599A263ECD56E0F24CA57353
                                                                                                        SHA-512:6C34E490B203DAE5361D947867BFE8967EAD676E04F5F83C5BBE9145D91047201F302885461C97E52722459D0947E3E11857009ED3E8C4D1B5FD183CE0F9D0B0
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path opacity="0.2" d="M0 1.5C0 1.22386 0.223858 1 0.5 1H9.79289C9.9255 1 10.0527 1.05268 10.1464 1.14645L15.8536 6.85355C15.9473 6.94732 16 7.0745 16 7.20711V15.5C16 15.7761 15.7761 16 15.5 16H6.20711C6.0745 16 5.94732 15.9473 5.85355 15.8536L0.146446 10.1464C0.0526783 10.0527 0 9.9255 0 9.79289V1.5Z" fill="#4F87FE"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M1 2V9.58579L6.41421 15H15V7.41421L9.58579 2H1ZM0.5 1C0.223858 1 0 1.22386 0 1.5V9.79289C0 9.9255 0.0526783 10.0527 0.146446 10.1464L5.85355 15.8536C5.94732 15.9473 6.0745 16 6.20711 16H15.5C15.7761 16 16 15.7761 16 15.5V7.20711C16 7.0745 15.9473 6.94732 15.8536 6.85355L10.1464 1.14645C10.0527 1.05268 9.9255 1 9.79289 1H0.5Z" fill="#3B64FC"/>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):669
                                                                                                        Entropy (8bit):4.6714665726133
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:tcnltujc4wU5bTQVNJhkRFxK9M65/EmX6zE/UfCvcjFMPJVpB4JkpuUR9pdnIUG6:tcnjujc4wBNJhkjxK9MMcg6zE/jveMPF
                                                                                                        MD5:CE16CC1B86BF52B1D11B2B6312A93BB4
                                                                                                        SHA1:5869FE8EC4D1A224E55A980EF1EA19CB601F7CF4
                                                                                                        SHA-256:EAB656F8D9211DDDA6FCB2D6DBEBFDBF6849A30612B760F48077BECE3D2965E2
                                                                                                        SHA-512:29E9E409D02A17966B323374D28180F8C27597FF5810F285B0C00DBA911FC41F67CD135AB6F9747602F5955BEBE0C87B7377FF5F9F48EE1C590E1A653260CA13
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path opacity="0.2" d="M10.7929 1C10.9255 1 11.0527 1.05268 11.1464 1.14645L15.8536 5.85355C15.9473 5.94732 16 6.0745 16 6.20711V14.5C16 14.7761 15.7761 15 15.5 15H0.5C0.223858 15 0 14.7761 0 14.5V5C0 2.79086 1.79086 1 4 1H10.7929Z" fill="#4F87FE"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M15 14V6.41421L10.5858 2H4C2.34315 2 1 3.34315 1 5V14H15ZM11.1464 1.14645C11.0527 1.05268 10.9255 1 10.7929 1H4C1.79086 1 0 2.79086 0 5V14.5C0 14.7761 0.223858 15 0.5 15H15.5C15.7761 15 16 14.7761 16 14.5V6.20711C16 6.0745 15.9473 5.94732 15.8536 5.85355L11.1464 1.14645Z" fill="#3B64FC"/>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):502
                                                                                                        Entropy (8bit):4.832000164385705
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:tcnltujWWOpB4JkpuURQJ+NxK9M65g4YfJNJLnLBnyKS:tcnjujWR47IQJ+HK9MMdYfJNJLL6
                                                                                                        MD5:F5F3B369A5533B186BAEF877A983DA21
                                                                                                        SHA1:E122C8D279B34BFC150349B6EBBCF71E5EB9A5AC
                                                                                                        SHA-256:6509532144911EE559E6A428AB18D6097F394CE3410A4731BF30397389565E8D
                                                                                                        SHA-512:B33C01AAEB05012394238A17C4AD50CCB0C620A3C07C11E5FEA950F6C08A2D9C35016AE3E1DBC6396EE0CCC3B241F71CECB463AA24836E67797079ED80F17177
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path opacity="0.2" d="M0.5 1C0.223858 1 0 1.22386 0 1.5V14.5C0 14.7761 0.223858 15 0.5 15H15.5C15.7761 15 16 14.7761 16 14.5V5C16 2.79086 14.2091 1 12 1H0.5Z" fill="#4F87FE"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M1 14V2H12C13.6569 2 15 3.34315 15 5V14H1ZM0 1.5C0 1.22386 0.223858 1 0.5 1H12C14.2091 1 16 2.79086 16 5V14.5C16 14.7761 15.7761 15 15.5 15H0.5C0.223858 15 0 14.7761 0 14.5V1.5Z" fill="#3B64FC"/>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):512
                                                                                                        Entropy (8bit):4.837716904044928
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:tcnltujEFMPJVpB4JkpuURQJ+NQK9M654FAJhkRF1gfJNJLneBnyKS:tcnjujsMPJ547IQJ+yK9MM4+JhkjKfJz
                                                                                                        MD5:A9B401C73DAFA302E884548677D2239D
                                                                                                        SHA1:B7EEFE9A2C1B3A2DF00A8A20CB06F5BE4F3C7E24
                                                                                                        SHA-256:757F98200A30DA8B08E7E0B1E5E5252610B7E2C5BFB3503CBF75C8477F7B74EC
                                                                                                        SHA-512:197279FDCFBBDBE36F73A9BC740EDCB6044D32D463B6B18AE5A57E4BDC217838F6D1F1160E42D3450597CE49BBC7A90B592AF7F31F9F0E88673D63EFF4D17376
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path opacity="0.2" d="M4 1C1.79086 1 0 2.79086 0 5V14.5C0 14.7761 0.223858 15 0.5 15H15.5C15.7761 15 16 14.7761 16 14.5V5C16 2.79086 14.2091 1 12 1H4Z" fill="#4F87FE"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M1 14V5C1 3.34315 2.34315 2 4 2H12C13.6569 2 15 3.34315 15 5V14H1ZM0 5C0 2.79086 1.79086 1 4 1H12C14.2091 1 16 2.79086 16 5V14.5C16 14.7761 15.7761 15 15.5 15H0.5C0.223858 15 0 14.7761 0 14.5V5Z" fill="#3B64FC"/>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):514
                                                                                                        Entropy (8bit):4.809974749393966
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:tcnltujEFMPJVpB4GfCUMsDK9M6545izYFmJhkRFCYrs2pGBnyKS:tcnjujsMPJ54GfCiDK9MM45bmJhkjtr3
                                                                                                        MD5:A75FBEF5D5A5212143C07FAC126105B7
                                                                                                        SHA1:4E808DD683816BF002883DB3B8BDE7BF75F43895
                                                                                                        SHA-256:CCA05496D6825859954D5A71786D8028EF5A3325690B847D5BC66DA4EC5241F0
                                                                                                        SHA-512:037F27686EE739C7307D1C746538122B5889F10FA5FD7E9DB3BFFB2AE993BBB849186E6CA5FF0F1C0B3CDCB4704A0416889C1432E0B116DF3A555170346E1FFE
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path opacity="0.2" d="M4 1C1.79086 1 0 2.79086 0 5V14.5C0 14.7761 0.223858 15 0.5 15H12C14.2091 15 16 13.2091 16 11V1.5C16 1.22386 15.7761 1 15.5 1H4Z" fill="#4F87FE"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M1 14V5C1 3.34315 2.34315 2 4 2H15V11C15 12.6569 13.6569 14 12 14H1ZM0 5C0 2.79086 1.79086 1 4 1H15.5C15.7761 1 16 1.22386 16 1.5V11C16 13.2091 14.2091 15 12 15H0.5C0.223858 15 0 14.7761 0 14.5V5Z" fill="#3B64FC"/>.</svg>.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4762
                                                                                                        Entropy (8bit):4.046663069335407
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:W4f+OM2fkONDCt+fd8dG15n4f+OM2fkONDCt+fd8dG1Z:WqFc6DCuqGDqFc6DCuqGL
                                                                                                        MD5:EAC73B41BEF662B4E01778B7EE55C40F
                                                                                                        SHA1:3E8C8ABB24F01F377306E86FEA1ECDEE7B3A5BA6
                                                                                                        SHA-256:A2EA3CD17F504940FC3EA1E94EFAB457E99B4B11C56189534F6E9A1D728F4C9B
                                                                                                        SHA-512:2C4B0860028FC6F8F386DF2A2D537FFB49443F6EBB122278D0FB7D313FC36FB0D8D4CC923DC23F30D7214321CBF519ABF49C0D8D56BD6F94DC681F31B3448284
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_2461_29765)">.<path opacity="0.2" d="M2.6001 7.49992L0.223101 5.91592C0.133848 5.85641 0.0661018 5.76977 0.0298699 5.66879C-0.00636206 5.56782 -0.00915882 5.45788 0.0218927 5.35519C0.0529442 5.25251 0.116197 5.16254 0.202309 5.09856C0.288421 5.03459 0.392825 5 0.500101 4.99992H3.7611L2.0361 0.685921C1.99536 0.583499 1.9896 0.470484 2.01972 0.364452C2.04985 0.25842 2.11417 0.165315 2.20268 0.0996163C2.29119 0.0339181 2.39893 -0.00069058 2.50914 0.00117292C2.61935 0.00303642 2.72586 0.0412676 2.8121 0.109921L7.2001 3.62292L8.0151 0.378921C8.04256 0.268909 8.10659 0.171496 8.1967 0.102666C8.2868 0.0338354 8.39763 -0.00232559 8.51099 0.000116012C8.62435 0.00255762 8.73351 0.0434568 8.82057 0.116103C8.90763 0.188749 8.96741 0.288829 8.9901 0.399921L9.8791 4.84492L15.3421 3.02392C15.449 2.98812 15.5649 2.9895 15.6709 3.02783C15.7769 3.06616 15.8668 3.13919 15.9261 3.23508C15.9854 3.33096 16.0106
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3352
                                                                                                        Entropy (8bit):4.304435093219157
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:jjJ3yQuY78e+uGtdyGqhlt631jY/xjXFv0GE:jj9zuJu4yGglsljYJjXWGE
                                                                                                        MD5:EFE6C975B44069C594C5537692CFF2EB
                                                                                                        SHA1:D49CE8EFCEED2DCFC6DF4F478414596D9FDC1E8E
                                                                                                        SHA-256:C321716DB86110BEC21F967ECDE7A89A58F5C9C64ACA4AB9BC9E584C8016A1E9
                                                                                                        SHA-512:FA1B7F2CE553A6C99662A1A35B7EB58C8367CA2C4DC75E50E41FCB4ED796C22CC4C1BF784FD6FC3762E299806C0E7B891546D853C617BC4F99F48C042FA277F8
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_2461_29789)">.<path opacity="0.2" fill-rule="evenodd" clip-rule="evenodd" d="M8.35369 0.853478C8.15843 0.658218 7.84186 0.658215 7.64659 0.853473L5.50019 2.99982H3.50005C3.22391 2.99982 3.00005 3.22368 3.00005 3.49982V5.4999L0.853727 7.64617C0.658462 7.84143 0.658458 8.15801 0.853716 8.35328L3.00005 10.4997V12.4998C3.00005 12.776 3.22391 12.9998 3.50005 12.9998H5.50012L7.64648 15.1463C7.84174 15.3415 8.15833 15.3415 8.35359 15.1463L10.5 12.9998H12.5C12.7762 12.9998 13 12.776 13 12.4998V10.4998L15.1465 8.35338C15.3417 8.15812 15.3417 7.84154 15.1465 7.64627L13 5.49983V3.49982C13 3.22368 12.7762 2.99982 12.5 2.99982H10.5L8.35369 0.853478Z" fill="#4F87FE"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M5.91439 3.99982H4.00005V5.91412L1.91438 7.99974L4.00005 10.0855V11.9998H5.91434L8.00005 14.0856L10.0858 11.9998H12V10.0856L14.0858 7.99983L12 5.91404V3.99982H10.0858L8.00014 1.91413L5.91439
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3292
                                                                                                        Entropy (8bit):4.319576829707467
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:2nrpLBNyQuY+uioecb+uGZlRfl3KqF3Zhw99lNSxcGcK0vzxEh6eeFDi:CJ3yQuY7Ke+uGtdaqF3Zh6PGwzehSs
                                                                                                        MD5:4940604B169DC68F9D5D422716E3EBF1
                                                                                                        SHA1:4F0AF28F3C4335F564E44B391E604D0D6B4539DF
                                                                                                        SHA-256:1B04F83C15C67963008679C5110AF6E7B5C3CD54E8C2099166F1FCE84F986BAE
                                                                                                        SHA-512:FF272E11BC9A57E5AF5F96A926D8F5971EE5D0595A4598E975F04A15B25B9286CAC78C0D2C583D341CD8F16B10140A9F40F3AD4732D994A289027DF9826A28D8
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_2461_29793)">.<path opacity="0.2" fill-rule="evenodd" clip-rule="evenodd" d="M8.35369 0.853478C8.15843 0.658218 7.84186 0.658215 7.64659 0.853473L5.50019 2.99982H3.50005C3.22391 2.99982 3.00005 3.22368 3.00005 3.49982V5.4999L0.853727 7.64617C0.658462 7.84143 0.658458 8.15801 0.853716 8.35328L3.00005 10.4997V12.4998C3.00005 12.776 3.22391 12.9998 3.50005 12.9998H5.50012L7.64648 15.1463C7.84174 15.3415 8.15833 15.3415 8.35359 15.1463L10.5 12.9998H12.5C12.7762 12.9998 13 12.776 13 12.4998V10.4998L15.1465 8.35338C15.3417 8.15812 15.3417 7.84154 15.1465 7.64627L13 5.49983V3.49982C13 3.22368 12.7762 2.99982 12.5 2.99982H10.5L8.35369 0.853478Z" fill="#4F87FE"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M5.91439 3.99982H4.00005V5.91412L1.91438 7.99974L4.00005 10.0855V11.9998H5.91434L8.00005 14.0856L10.0858 11.9998H12V10.0856L14.0858 7.99983L12 5.91404V3.99982H10.0858L8.00014 1.91413L5.91439
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3753
                                                                                                        Entropy (8bit):4.251484246194993
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:WJ3yQuY78e+uGtdEmBfYJulMof8fUh2pDK:W9zuJu4EmiJOMoEUwK
                                                                                                        MD5:D59C816626A60452FBB893798D8E6453
                                                                                                        SHA1:7B2FD280AE16FD6B20C8EE6BBB78DC98CF10FC13
                                                                                                        SHA-256:A31DE6D2856E928DE58579D0D6A0B49A49655BB16CA00AC75A1DAD482CBF31A6
                                                                                                        SHA-512:E8A46215D0C164F8541EF82E89CCDD36D8D5E6C169CF70CB74663F63CB1A4CEAD8E0C5275AE49741E9234B617F00CC17370B0D6DE93B61C65854DCA04D853045
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_2461_29797)">.<path opacity="0.2" fill-rule="evenodd" clip-rule="evenodd" d="M8.35369 0.853478C8.15843 0.658218 7.84186 0.658215 7.64659 0.853473L5.50019 2.99982H3.50005C3.22391 2.99982 3.00005 3.22368 3.00005 3.49982V5.4999L0.853727 7.64617C0.658462 7.84143 0.658458 8.15801 0.853716 8.35328L3.00005 10.4997V12.4998C3.00005 12.776 3.22391 12.9998 3.50005 12.9998H5.50012L7.64648 15.1463C7.84174 15.3415 8.15833 15.3415 8.35359 15.1463L10.5 12.9998H12.5C12.7762 12.9998 13 12.776 13 12.4998V10.4998L15.1465 8.35338C15.3417 8.15812 15.3417 7.84154 15.1465 7.64627L13 5.49983V3.49982C13 3.22368 12.7762 2.99982 12.5 2.99982H10.5L8.35369 0.853478Z" fill="#4F87FE"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M5.91439 3.99982H4.00005V5.91412L1.91438 7.99974L4.00005 10.0855V11.9998H5.91434L8.00005 14.0856L10.0858 11.9998H12V10.0856L14.0858 7.99983L12 5.91404V3.99982H10.0858L8.00014 1.91413L5.91439
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3696
                                                                                                        Entropy (8bit):3.8509096468747566
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:kx+6vrPxrLsMWM+sRMMjx+6vrPxrLsMWM+sRMMkFqf:kLiMDHLiMDosf
                                                                                                        MD5:08452280FE23B76E41CDB3934351F20D
                                                                                                        SHA1:690573FF0C6ECFB2C7E2E74434C4167992A126AB
                                                                                                        SHA-256:487230B2FA3F6F003189A865DE22AF593435ADD889C698C65912529E00B76B6A
                                                                                                        SHA-512:4C3C41E854696C6C0553A6F44560CDD6FBBA0AB9924AA76ADB472854E679EBA13CE793D68F91D625E7EDD4FF9E7AE495408D40AC1699A0EDE7913C022915825A
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path opacity="0.2" d="M15.0271 8.5L15.9741 5.658C15.9991 5.58287 16.006 5.50288 15.994 5.4246C15.9821 5.34632 15.9517 5.272 15.9054 5.20775C15.8591 5.1435 15.7983 5.09116 15.7278 5.05504C15.6573 5.01893 15.5793 5.00006 15.5001 5H13.0001V3.5C13.0001 3.36739 12.9474 3.24021 12.8537 3.14645C12.7599 3.05268 12.6327 3 12.5001 3H3.50011C3.3675 3 3.24032 3.05268 3.14656 3.14645C3.05279 3.24021 3.00011 3.36739 3.00011 3.5V5H0.500109C0.420925 5.00006 0.342888 5.01893 0.272421 5.05504C0.201955 5.09116 0.141074 5.1435 0.0947914 5.20775C0.0485085 5.272 0.0181469 5.34632 0.00620611 5.4246C-0.0057347 5.50288 0.00108672 5.58287 0.0261088 5.658L0.973109 8.5L0.0261088 11.342C0.00108672 11.4171 -0.0057347 11.4971 0.00620611 11.5754C0.0181469 11.6537 0.0485085 11.728 0.0947914 11.7922C0.141074 11.8565 0.201955 11.9088 0.272421 11.945C0.342888 11.9811 0.420925 11.9999 0.500109 12H5.50011C5.58969 11.9977 5.67691 11.9707 5.75211 11.92
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3676
                                                                                                        Entropy (8bit):3.8900193690946505
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:n4buToJNsAK8K38GwL/XY2n14buToJNsAK8K38GwL/XY2nCNP:pAAlmAAlZP
                                                                                                        MD5:59CEC0637292351EA3F6591DA4175732
                                                                                                        SHA1:C072A21BC1B571193B35F4D7A4031360AD9776B9
                                                                                                        SHA-256:15E6DF8ECF0BF7E70273AA7AD5AF34994B60B28F63834B414CFDD129987B68B1
                                                                                                        SHA-512:E09708EA88278BE91A13F578E04B155BFB88A6CEE405657BBB3FFA070EF26CCB7B274AFA2E550BBDD7883C64EC75F6DE14D4F802BFF58B0EB39EDF190F3AE92D
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path opacity="0.2" d="M15.0271 7.5L15.9741 4.658C15.9991 4.58287 16.006 4.50288 15.994 4.4246C15.9821 4.34632 15.9517 4.272 15.9054 4.20775C15.8591 4.1435 15.7983 4.09116 15.7278 4.05504C15.6573 4.01893 15.5793 4.00006 15.5001 4H10.5001C10.4105 4.00227 10.3233 4.02926 10.2481 4.078C10.2281 4.08953 10.2091 4.10257 10.1911 4.117C10.1252 4.16692 10.073 4.2326 10.0391 4.308V4.315C10.0145 4.37363 10.0012 4.43641 10.0001 4.5V6H6.00011V4.5C5.99963 4.43654 5.98707 4.37376 5.96311 4.315V4.308C5.92922 4.23262 5.87696 4.16695 5.81111 4.117C5.79314 4.10256 5.77408 4.08952 5.75411 4.078C5.67833 4.02891 5.59038 4.0019 5.50011 4H0.500109C0.420925 4.00006 0.342888 4.01893 0.272421 4.05504C0.201955 4.09116 0.141074 4.1435 0.0947914 4.20775C0.0485085 4.272 0.0181469 4.34632 0.00620611 4.4246C-0.0057347 4.50288 0.00108672 4.58287 0.0261088 4.658L0.973109 7.5L0.0261088 10.342C0.00108672 10.4171 -0.0057347 10.4971 0.00620611 10.5754C
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):5356
                                                                                                        Entropy (8bit):3.954935477578218
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:FJY5Vuej2zXcCbIMFJY5Vuej2zXcCbIM97g4Exou9+:F40cCsMF40cCsM97g4Exou0
                                                                                                        MD5:2AFA71B5B4EC441921C050B0E4C5C505
                                                                                                        SHA1:1127FA4F58AF8AAFFA0BBAA4D8EA41300AFA5CED
                                                                                                        SHA-256:77A6E6259D2DFE02E4E1093C16597C72EB29E68ECBB008DABE32E6E5538E7FB0
                                                                                                        SHA-512:D1BD2F20C68522539E11E6534ECEFC807C3CC48054BFD4D840DF5075D1A18BDC592C59D96BE750C3664BC7B061AF8FF47643DAC382316D9FD3773C6F0E708C21
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_2461_29805)">.<path opacity="0.2" d="M14.8 9.5282C15 9.1742 15.374 8.5862 15.913 7.7772C15.9772 7.68107 16.0061 7.56566 15.9948 7.45062C15.9835 7.33557 15.9326 7.228 15.851 7.1462C15.0038 6.35608 14.0427 5.69773 13 5.1932V3.5002C13 3.40742 12.9741 3.31648 12.9254 3.23753C12.8767 3.15859 12.8069 3.09477 12.724 3.0532C11.2538 2.33633 9.63544 1.9756 7.99996 2.0002C6.36447 1.9756 4.74617 2.33633 3.27596 3.0532C3.19301 3.09477 3.12327 3.15859 3.07452 3.23753C3.02578 3.31648 2.99996 3.40742 2.99996 3.5002V5.1932C1.95611 5.69747 0.994022 6.35583 0.145959 7.1462C0.0642747 7.228 0.0134568 7.33557 0.0021529 7.45062C-0.00915104 7.56566 0.0197574 7.68107 0.083959 7.7772C0.622959 8.5862 0.999959 9.1742 1.19996 9.5282C0.590429 10.7796 0.185296 12.1206 -4.10135e-05 13.5002C-3.81524e-05 13.5855 0.0217689 13.6693 0.0633078 13.7438C0.104847 13.8182 0.164737 13.8808 0.237288 13.9256C0.309838 13.9704 0.392638
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):5112
                                                                                                        Entropy (8bit):3.994152030173718
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:0idfS9nG3bFsIUp8Sab23krMi0idfS9nG3bFsIUp8Sab23krMiEqfFs2:0I0Nx+Z40yI0Nx+Z406+5
                                                                                                        MD5:119B0A54616CB3FB6F9A866EA6E368F3
                                                                                                        SHA1:24CCAE2B8B7299B7E854588F7BA3B396011E0B7A
                                                                                                        SHA-256:0C00412FBA6BCD2ECE6ADCBEEDF548A962EFFFBEF166A4168C6F7DA2035F0347
                                                                                                        SHA-512:06A46EC67EBCB3A18EBCDC5B8661AC9FD8AE20A0B99F99F0B4D8596049A532204092AE88F5DEAA721676E2D6038F6A861185881AF6A09ADFE8D0739921133673
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_2461_29807)">.<path opacity="0.2" d="M15.005 6.56498C15.5124 5.25912 15.8469 3.89255 16 2.49998C16 2.41472 15.9782 2.33087 15.9367 2.25641C15.8951 2.18195 15.8352 2.11935 15.7627 2.07455C15.6901 2.02976 15.6073 2.00427 15.5221 2.00049C15.437 1.99671 15.3522 2.01479 15.276 2.05298C13.6786 2.82408 12.0297 3.48333 10.341 4.02598C10.335 4.02598 10.333 4.03298 10.327 4.03498C10.2544 4.06113 10.189 4.10395 10.136 4.15998C10.124 4.17559 10.1129 4.19196 10.103 4.20898C10.07 4.25271 10.0446 4.30174 10.028 4.35398C10.0206 4.37917 10.0152 4.40492 10.012 4.43098C10.0063 4.45365 10.0023 4.47672 10 4.49998V6.81298C9.34079 6.93872 8.67109 7.00134 8 6.99998C7.32891 7.00134 6.65921 6.93872 6 6.81298V4.49998C5.99707 4.47667 5.99239 4.4536 5.986 4.43098C5.98279 4.40492 5.97744 4.37917 5.97 4.35398C5.95491 4.30209 5.93125 4.25308 5.9 4.20898C5.89003 4.19198 5.87901 4.17561 5.867 4.15998C5.81399 4.10395 5.7485
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2580
                                                                                                        Entropy (8bit):3.9685899827780267
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:2nRJyDTVtiNPqMJyDTVtiNPqylt8OAP1RQ8aYaSq7pgxGVenZ0eB:K4DHUqM4DHUqy2P1RQ8aYaroieB
                                                                                                        MD5:D1DEDCD723A0A7EB12FAD42DC3F562AA
                                                                                                        SHA1:127920FB76CCB80FBFFE28556B88DCC7B9F247B2
                                                                                                        SHA-256:9DEAE1F503ECB8F32D172B0BAED65033B5070828E1FA4BE453948353560E0415
                                                                                                        SHA-512:F1A51475D1016AEA8AA1CD39CE0B8EFF3CBDDAAAF7C3D0D1B7C437D76C60776DBB072292B6A3D7B23939CE2750FDEDA73E9303F7F7177359E1F217494061E799
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path opacity="0.2" d="M0 13C8.91842e-06 12.6489 0.0924279 12.304 0.267968 12C0.443509 11.696 0.695985 11.4435 1.00002 11.268C1.30406 11.0925 1.64894 11 2.00001 11.0001C2.35108 11.0001 2.69597 11.0925 3 11.268V3C3 2.46957 3.21071 1.96086 3.58579 1.58579C3.96086 1.21071 4.46957 1 5 1H14C14.5304 1 15.0391 1.21071 15.4142 1.58579C15.7893 1.96086 16 2.46957 16 3C16 3.53043 15.7893 4.03914 15.4142 4.41421C15.0391 4.78929 14.5304 5 14 5V12.5C14 13.163 13.7366 13.7989 13.2678 14.2678C12.7989 14.7366 12.163 15 11.5 15H2C1.46957 15 0.960859 14.7893 0.585786 14.4142C0.210714 14.0391 0 13.5304 0 13Z" fill="#4F87FE"/>.<path d="M0 13C8.91842e-06 12.6489 0.0924279 12.304 0.267968 12C0.443509 11.696 0.695985 11.4435 1.00002 11.268C1.30406 11.0925 1.64894 11 2.00001 11.0001C2.35108 11.0001 2.69597 11.0925 3 11.268V3C3 2.46957 3.21071 1.96086 3.58579 1.58579C3.96086 1.21071 4.46957 1 5 1H14C14.5304 1 15.0391 1.21071 15.4142 1.5857
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3231
                                                                                                        Entropy (8bit):4.0761184570809075
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:2nE6gwwfna/UPaVD/jtaM6gwwfna/UPaVD/jtadJy9MsNUrUdKUF4nXD61Kke/W2:8Ju/AtuJu/AtgEhJKZnmQksf2V7O1
                                                                                                        MD5:E5D3E9CC46C81C84DAD25A8AAF0E4225
                                                                                                        SHA1:FD31F06AC52D6EA20389029008808AC5C0402EEB
                                                                                                        SHA-256:9FAE6992EB40AF38AF6DE1A37845890054527DE9E6A82B2C2E8B870FD38AE6F9
                                                                                                        SHA-512:6DB7432FC0B372CE24A5E697B1D27DDA6B3035BB802EA8299E7B3BF50C204B11593116FC41B263A5FC353FC2F8F2F3FD710B8BA2873C7E1CE23C8299C7653FA1
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_2461_29811)">.<path opacity="0.2" d="M3 3.00009H11.268C11.1146 2.73441 11.0244 2.43701 11.0043 2.13088C10.9842 1.82476 11.0348 1.51812 11.1522 1.23468C11.2696 0.951249 11.4506 0.69862 11.6813 0.496341C11.9119 0.294061 12.186 0.147553 12.4824 0.0681502C12.7787 -0.0112522 13.0893 -0.0214202 13.3902 0.0384328C13.6911 0.0982858 13.9742 0.226555 14.2176 0.413318C14.4609 0.600081 14.6581 0.84033 14.7938 1.11548C14.9295 1.39063 15 1.6933 15 2.00009V11.5001C15 12.1631 14.7366 12.799 14.2678 13.2679C13.7989 13.7367 13.163 14.0001 12.5 14.0001H5C5 14.5305 4.78929 15.0392 4.41421 15.4143C4.03914 15.7894 3.53043 16.0001 3 16.0001C2.46957 16.0001 1.96086 15.7894 1.58579 15.4143C1.21071 15.0392 1 14.5305 1 14.0001V5.00009C1 4.46966 1.21071 3.96095 1.58579 3.58587C1.96086 3.2108 2.46957 3.00009 3 3.00009Z" fill="#4F87FE"/>.<path d="M3 3.00009H11.268C11.1146 2.73441 11.0244 2.43701 11.0043 2.13088C10.9842
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2782
                                                                                                        Entropy (8bit):4.006197713196645
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:2nGBykvSgSq6XO+HGdD8b/HKJvyyssL7RK91WB/pyvSgSq6X7HGdhBNk:BqBqgGJ4S0ytL73yqBqCGk
                                                                                                        MD5:2EB88EB5F6000763F12452AF33CCC0B6
                                                                                                        SHA1:56B7CA5FD9872AB2DD211C440D2247D6FB5B3307
                                                                                                        SHA-256:1935FB2D62BF3DA572BC46CA799B3752FDFB1B8ADAA131F8995EDAF87081FC41
                                                                                                        SHA-512:01B25EC3C1332DCE3B9258FA33049CE6FAAD6612BDB913389FAAA3AD8D80144CA8AEFC17C1EC8A06B0BC328027893A0A200E4205DCBAA662C9AED0A6A8574E1E
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path opacity="0.2" d="M0 4.5C0 4.39181 0.0350889 4.28655 0.1 4.2C0.52326 3.54483 1.09935 3.0023 1.77871 2.61907C2.45807 2.23584 3.22036 2.02339 4 2C5.47827 1.9538 6.94041 2.31829 8.224 3.053C9.36884 3.71681 10.6774 4.04499 12 4C12.6242 3.97508 13.2329 3.79808 13.7732 3.48438C14.3134 3.17068 14.7689 2.72978 15.1 2.2C15.163 2.11605 15.2507 2.05403 15.3509 2.02274C15.4511 1.99145 15.5586 1.99247 15.6581 2.02566C15.7577 2.05884 15.8443 2.12251 15.9056 2.20764C15.967 2.29278 16 2.39506 16 2.5V11.5C16 11.6082 15.9649 11.7135 15.9 11.8C15.4767 12.4552 14.9007 12.9977 14.2213 13.3809C13.5419 13.7642 12.7796 13.9766 12 14C10.5217 14.0462 9.05959 13.6817 7.776 12.947C6.63116 12.2832 5.3226 11.955 4 12C3.37577 12.0249 2.76707 12.2019 2.22681 12.5156C1.68655 12.8293 1.23108 13.2702 0.9 13.8C0.837035 13.884 0.749252 13.946 0.649084 13.9773C0.548916 14.0085 0.441442 14.0075 0.341886 13.9743C0.24233 13.9412 0.155739 13.8775 0.0
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3318
                                                                                                        Entropy (8bit):4.17941487102988
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:S/JNwUNkSADiWwKYAnl0P/JNwUNkSADiWwKYAe:SxNZSSADOslWxNZSSADOF
                                                                                                        MD5:A57E46D2F0431B5533EB52B12FBA4EE2
                                                                                                        SHA1:674DD0F2145F0F127FAC68F1C4E04C3BBEC163D8
                                                                                                        SHA-256:623DE42AB22D22E6C9044887BB73C51BE8AEC6016A735F6508F72AF15162E25A
                                                                                                        SHA-512:497A2219C4F969B8544E4B1BBB70BCB030B17FC14B189D9A625F222CED1A5D5D8753F7FC286DA15502561593DE331368E4E8A8E9F91C74805F0B320725F3EE07
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_2461_29767)">.<path opacity="0.2" d="M1.85991 8.55197L0.0873755 5.93401C0.0372836 5.85988 0.00854714 5.77375 0.00422667 5.68481C-9.37954e-05 5.59586 0.0201636 5.50743 0.0628412 5.42893C0.105519 5.35042 0.169019 5.28479 0.246577 5.23902C0.324136 5.19325 0.412848 5.16905 0.503267 5.169H4.15731L6.03482 0.31706C6.0671 0.233592 6.12184 0.160347 6.19315 0.10517C6.26447 0.0499931 6.34969 0.0149643 6.43968 0.00383608C6.52966 -0.00729212 6.62103 0.00589967 6.70398 0.0419982C6.78694 0.0780967 6.85836 0.135742 6.91059 0.208757L9.72786 4.14013L15.4164 3.20676C15.5105 3.19136 15.6071 3.2028 15.6948 3.23974C15.7825 3.27667 15.8577 3.33756 15.9114 3.4152C15.9651 3.49284 15.9952 3.584 15.998 3.67792C16.0008 3.77183 15.9762 3.86457 15.9272 3.94519L13.06 8.6524L15.9592 15.313C15.9988 15.4035 16.0099 15.5036 15.9911 15.6004C15.9722 15.6972 15.9243 15.7861 15.8536 15.8558C15.7828 15.9255 15.6925 15.9727 15.59
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):5037
                                                                                                        Entropy (8bit):3.8670835804611707
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:xxUGFcd/4sjUkHfy2F24nS3VKGvICx5qMj/4sjUkHfy2FD6xUGscT:/juAYfPS3/55qsAYfuCc
                                                                                                        MD5:84D885CD955D8AE077E182B7AF4CD8DA
                                                                                                        SHA1:314522699F23D45CDCBFB4AC7322F9BED418EFD1
                                                                                                        SHA-256:8E5484197CC08D68E01E57B6D1D03C37C3101D7D1E9AC5775C6E63155C207F40
                                                                                                        SHA-512:E0A9021B5AF73AA380815033E680E36E884C6CA99DC9995D533317EF62465A985FE556510E810536584A617B3AC7300BB7484331486B5719933BBF2AC8909B17
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path opacity="0.2" d="M0 4.50004C5.20794e-06 4.42227 0.0181527 4.34557 0.053 4.27604C0.8 2.78904 1.783 2.00004 3 2.00004C3.834 2.00004 4.249 2.33204 4.9 3.20004C5.374 3.83204 5.584 4.00004 6 4.00004C6.368 4.00004 6.591 3.85304 7 3.38404L7.185 3.17104C7.44578 2.80152 7.79317 2.50156 8.19676 2.29742C8.60034 2.09327 9.04781 1.99117 9.5 2.00004C9.95202 1.99133 10.3993 2.09352 10.8027 2.29765C11.2061 2.50179 11.5533 2.80167 11.814 3.17104L12 3.38404C12.41 3.85304 12.633 4.00004 13 4.00004C13.783 4.00004 14.463 3.45604 15.053 2.27604C15.1034 2.17539 15.1864 2.09471 15.2884 2.04706C15.3904 1.99941 15.5055 1.98759 15.6151 2.0135C15.7247 2.03942 15.8223 2.10156 15.8921 2.18986C15.962 2.27816 16 2.38745 16 2.50004V11.5C16 11.5778 15.9818 11.6545 15.947 11.724C15.2 13.211 14.217 14 13 14C12.6519 13.9946 12.3103 13.9046 12.0047 13.7377C11.6991 13.5708 11.4387 13.332 11.246 13.042L11.061 12.829C10.8885 12.5737 10.6559 12.3646
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2358
                                                                                                        Entropy (8bit):4.316078460147067
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:2nfYTHVtI/oZiFCO1+eJxzVsi2UfKkXTT:zdOsenVzSQT
                                                                                                        MD5:A0DD20852674D902D999314B934A0672
                                                                                                        SHA1:7372F49996A562347E8060636E3234AFAFD2BC02
                                                                                                        SHA-256:1D31D5B816E58383CCB533EF8C0DF3DC417437A3668CB30C6D201A913EFA85D5
                                                                                                        SHA-512:75FFFC946E3AE0D5049806421298395F876F172A45E350FA7D773CE2F8FC29AAB3EEDA2059E32AF7BB7BC8E7DF6F0A5A34D29F11882511C647013EFDE010F948
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_2461_29769)">.<path opacity="0.2" d="M5.08698 8.8732L0.313977 6.9642C0.214155 6.92419 0.129893 6.85306 0.0736963 6.76137C0.0175 6.66968 -0.00763563 6.56231 0.00201981 6.4552C0.0116753 6.34809 0.0556071 6.24695 0.127296 6.16679C0.198984 6.08662 0.294608 6.03171 0.399977 6.0102L5.13398 5.0632L7.03598 0.314198C7.07317 0.221565 7.13723 0.142184 7.21993 0.0862751C7.30262 0.0303661 7.40016 0.000488281 7.49998 0.000488281C7.5998 0.000488281 7.69733 0.0303661 7.78003 0.0862751C7.86272 0.142184 7.92679 0.221565 7.96398 0.314198L9.86398 5.0632L14.6 6.0102C14.7058 6.03114 14.8021 6.08575 14.8743 6.16588C14.9466 6.24602 14.9909 6.34737 15.0008 6.45481C15.0107 6.56226 14.9856 6.67001 14.9292 6.762C14.8728 6.85399 14.7882 6.92527 14.688 6.9652L9.91298 8.8732L7.98098 15.6372C7.95127 15.7419 7.88823 15.834 7.80142 15.8996C7.71461 15.9652 7.60878 16.0007 7.49998 16.0007C7.39117 16.0007 7.28534 15.9652 7.19
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2888
                                                                                                        Entropy (8bit):4.228378280109528
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:2nFFm9iUsTUjgMQiGbsIK7HaaOyfSq79K7HaaOFm9iUsTUwgMQiGbsq:IF+skLT6pvq746pF+sBLq
                                                                                                        MD5:76D6906960AEA7550EB5462EB5BAFAB2
                                                                                                        SHA1:13241C43D46831ACCEB86A6E227B2DBBC7751332
                                                                                                        SHA-256:CC4B9B4F2C039BAB06FCDD179670DC57D1050ACD534EFDEF36CA13D165DE143E
                                                                                                        SHA-512:CFF740EC7327BF178710C0066D9AD4A431ADFC44BBDCE122ED5F598992AE589DA84BA2F6DFF7DF84DE5BDDA3D04AFDF476F1B9E27150B9A2C28EF7235E3B0314
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_2461_29771)">.<path opacity="0.2" d="M3.22802 9.93496L0.146019 6.85396C0.0825707 6.79062 0.0373193 6.71139 0.015004 6.62456C-0.00731125 6.53773 -0.00586951 6.44649 0.0191783 6.36041C0.0442261 6.27433 0.0919584 6.19656 0.157377 6.13526C0.222795 6.07396 0.303493 6.03137 0.391019 6.01196L4.67902 5.05896L7.06902 0.999964C7.11317 0.924892 7.17616 0.862653 7.25175 0.819409C7.32735 0.776166 7.41293 0.753418 7.50002 0.753418C7.58711 0.753418 7.67269 0.776166 7.74829 0.819409C7.82388 0.862653 7.88687 0.924892 7.93102 0.999964L10.321 5.06296L14.609 6.01596C14.6965 6.03537 14.7772 6.07796 14.8427 6.13926C14.9081 6.20057 14.9558 6.27833 14.9809 6.36441C15.0059 6.45049 15.0073 6.54173 14.985 6.62856C14.9627 6.71539 14.9175 6.79462 14.854 6.85796L11.772 9.93496L12.247 14.448C12.2564 14.5381 12.2412 14.6291 12.2029 14.7112C12.1646 14.7933 12.1048 14.8635 12.0297 14.9142C11.9546 14.965 11.8672 14.9943 11.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2981
                                                                                                        Entropy (8bit):3.9958935287545914
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:2nQkYHOmOuFrvf5T/dFXTPBTtZqyTWWAFYk4ipVNbSaSq2HeF6FiUMZr:pPdT5dtTZnhyWuYk4idbvSouMZr
                                                                                                        MD5:21CBF789C24A20653069F35342F7B5D3
                                                                                                        SHA1:6AB3116F6EE898FD0169B1D6F265DC76613488C2
                                                                                                        SHA-256:BE62B7ED46DCF67AF78A8E061083F9D6728A9B527444FF87303B74021B6C8747
                                                                                                        SHA-512:33156AFB3E14FE11CF4D0733FD5094A424DD1DAEDDD410E3B54E7344020BD211D4A3E445C37A4AA09109CD0162EBA41404510262D9CDAB191964CF9B8A8A48FF
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path opacity="0.2" d="M2.969 7.99984L1.069 4.75284C1.02445 4.6769 1.00075 4.59055 1.00027 4.50251C0.999805 4.41447 1.02259 4.32787 1.06632 4.25146C1.11006 4.17505 1.17319 4.11154 1.24934 4.06736C1.32549 4.02318 1.41196 3.99989 1.5 3.99984H5.311L7.068 0.999839C7.11208 0.924536 7.17511 0.86208 7.25081 0.818678C7.3265 0.775277 7.41224 0.752441 7.4995 0.752441C7.58676 0.752441 7.6725 0.775277 7.7482 0.818678C7.8239 0.86208 7.88692 0.924536 7.931 0.999839L9.689 3.99984H13.5C13.5881 3.99971 13.6747 4.02287 13.751 4.06699C13.8273 4.1111 13.8906 4.17459 13.9344 4.25103C13.9783 4.32746 14.0012 4.41414 14.0007 4.50226C14.0003 4.59038 13.9766 4.67683 13.932 4.75284L12.031 7.99984L13.931 11.2468C13.9755 11.3228 13.9993 11.4091 13.9997 11.4972C14.0002 11.5852 13.9774 11.6718 13.9337 11.7482C13.8899 11.8246 13.8268 11.8881 13.7507 11.9323C13.6745 11.9765 13.588 11.9998 13.5 11.9998H9.689L7.932 14.9998C7.88792 15.0751 7.8249 15
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3707
                                                                                                        Entropy (8bit):4.131025238472718
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:0AIuEJinac9rpHUSu1/SATEJiKac9rpHUSu1/StdIut:0ANMiaKRDuSHiPKRDuStdNt
                                                                                                        MD5:FBA83FD3DF33D1B2113D39F6EAC04878
                                                                                                        SHA1:3C7956CE6F633DDB137E28E39DD3049DF90DBC5D
                                                                                                        SHA-256:5B3D6B4344825D054EBC9FEC80CADBB8C399F435A4E5E50F8E6EE158D35A4A24
                                                                                                        SHA-512:C0E3BA81876523420208103A00B0A87912A8A20237BF897AB7F824ADDD7A95FFC4AF6651AB6BFF6344B21B555380C808C02DEEE4AE665870D4A73017B2149167
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_2461_29775)">.<path opacity="0.2" d="M5.26577 2.99978L7.61577 0.179775C7.66269 0.123505 7.72141 0.0782346 7.78777 0.0471686C7.85412 0.0161027 7.9265 0 7.99977 0C8.07304 0 8.14541 0.0161027 8.21177 0.0471686C8.27812 0.0782346 8.33684 0.123505 8.38377 0.179775L10.7338 2.99978H14.4998C14.5771 2.99975 14.6535 3.01769 14.7227 3.05217C14.792 3.08665 14.8523 3.13673 14.8989 3.19847C14.9455 3.26022 14.9772 3.33194 14.9914 3.408C15.0056 3.48405 15.002 3.56237 14.9808 3.63678L14.0448 6.91477L15.9168 9.72277C15.9562 9.78175 15.9826 9.84844 15.9943 9.91841C16.0059 9.98838 16.0026 10.06 15.9844 10.1286C15.9662 10.1972 15.9337 10.2611 15.8889 10.3161C15.8442 10.3712 15.7882 10.416 15.7248 10.4478L12.9308 11.8478L11.9868 15.6248C11.9681 15.6997 11.9322 15.7692 11.8821 15.828C11.8321 15.8867 11.769 15.9331 11.698 15.9634C11.627 15.9937 11.55 16.0072 11.4729 16.0027C11.3958 15.9983 11.3208 15.9761 11.2538
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3070
                                                                                                        Entropy (8bit):4.339687431854612
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:2nxpLBNyQuY+uioQcb+uGZlRflb/ynCgnfsugKTW6pTS49Ha:sJ3yQuY78e+uGtdb6pnfsuTW6Jq
                                                                                                        MD5:C8587D360120BF723438BF4B34D0B84B
                                                                                                        SHA1:70B6445D43224CF0CCD95345831CE4F8F744547C
                                                                                                        SHA-256:2B3478C09AFF01DEF02A7F69EA5D530A990D5496B00C49B0BB62DBD1619D56E8
                                                                                                        SHA-512:6C9DB41675039D616ED1D50E1E65A712D03F4D65D12A49AAA1E46C73AE1AB40D1830100F0CF4EAF44F3137FA1EC5CB369F02D2EFE7E0D778227D4DBF6E28195E
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_2461_29777)">.<path opacity="0.2" fill-rule="evenodd" clip-rule="evenodd" d="M8.35369 0.853478C8.15843 0.658218 7.84186 0.658215 7.64659 0.853473L5.50019 2.99982H3.50005C3.22391 2.99982 3.00005 3.22368 3.00005 3.49982V5.4999L0.853727 7.64617C0.658462 7.84143 0.658458 8.15801 0.853716 8.35328L3.00005 10.4997V12.4998C3.00005 12.776 3.22391 12.9998 3.50005 12.9998H5.50012L7.64648 15.1463C7.84174 15.3415 8.15833 15.3415 8.35359 15.1463L10.5 12.9998H12.5C12.7762 12.9998 13 12.776 13 12.4998V10.4998L15.1465 8.35338C15.3417 8.15812 15.3417 7.84154 15.1465 7.64627L13 5.49983V3.49982C13 3.22368 12.7762 2.99982 12.5 2.99982H10.5L8.35369 0.853478Z" fill="#4F87FE"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M5.91439 3.99982H4.00005V5.91412L1.91438 7.99974L4.00005 10.0855V11.9998H5.91434L8.00005 14.0856L10.0858 11.9998H12V10.0856L14.0858 7.99983L12 5.91404V3.99982H10.0858L8.00014 1.91413L5.91439
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3077
                                                                                                        Entropy (8bit):4.344618905566982
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:2nVopLBNyQuY+uioQcb+uGZlRflXHQvGcqhlt6p11jYGwZXUOUYk9c:3J3yQuY78e+uGtdXGqhlt631jYGEfUO
                                                                                                        MD5:A85E47F0C93D7C057522693B09171916
                                                                                                        SHA1:C10DDB1803F2D69CD359253946F7EB45F9572A93
                                                                                                        SHA-256:5824325EC0FEAF032A8DE3B3137B0657EEBC9B936034CC938BB2E6A14891CD43
                                                                                                        SHA-512:A7F76905571862C7D05B2E2F908E3AD522F6C1357AA131368DD36DA15D4E03EF7020652B38268A9FE891CE685052B7E32BB7CD01A3F4E002D4093C6B6A99E612
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_2461_29781)">.<path opacity="0.2" fill-rule="evenodd" clip-rule="evenodd" d="M8.35369 0.853478C8.15843 0.658218 7.84186 0.658215 7.64659 0.853473L5.50019 2.99982H3.50005C3.22391 2.99982 3.00005 3.22368 3.00005 3.49982V5.4999L0.853727 7.64617C0.658462 7.84143 0.658458 8.15801 0.853716 8.35328L3.00005 10.4997V12.4998C3.00005 12.776 3.22391 12.9998 3.50005 12.9998H5.50012L7.64648 15.1463C7.84174 15.3415 8.15833 15.3415 8.35359 15.1463L10.5 12.9998H12.5C12.7762 12.9998 13 12.776 13 12.4998V10.4998L15.1465 8.35338C15.3417 8.15812 15.3417 7.84154 15.1465 7.64627L13 5.49983V3.49982C13 3.22368 12.7762 2.99982 12.5 2.99982H10.5L8.35369 0.853478Z" fill="#4F87FE"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M5.91439 3.99982H4.00005V5.91412L1.91438 7.99974L4.00005 10.0855V11.9998H5.91434L8.00005 14.0856L10.0858 11.9998H12V10.0856L14.0858 7.99983L12 5.91404V3.99982H10.0858L8.00014 1.91413L5.91439
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3324
                                                                                                        Entropy (8bit):4.306506570927727
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:tVJ3yQuY78e+uGtdXGqhlt631jYq8fUh2pD3:z9zuJu4XGglsljYJUw3
                                                                                                        MD5:C4D29E3AD209D4A7ABF91394CF2014F5
                                                                                                        SHA1:1ECC242C1D8EE315159FC2B45E852721830972CA
                                                                                                        SHA-256:615BE5CD486184D0E4A6A4DF3BBB071777CD75FF9B928C2FCBBC70F1066B3F8B
                                                                                                        SHA-512:E5008617BFA980C5D2F21475737557307E428F9D19865628BC521F9065FFF1061DA03CAA121D1B771F660591C4428A08A3E1EA0C91FCE0CF0BECB8591AF3EBEF
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_2461_29785)">.<path opacity="0.2" fill-rule="evenodd" clip-rule="evenodd" d="M8.35369 0.853478C8.15843 0.658218 7.84186 0.658215 7.64659 0.853473L5.50019 2.99982H3.50005C3.22391 2.99982 3.00005 3.22368 3.00005 3.49982V5.4999L0.853727 7.64617C0.658462 7.84143 0.658458 8.15801 0.853716 8.35328L3.00005 10.4997V12.4998C3.00005 12.776 3.22391 12.9998 3.50005 12.9998H5.50012L7.64648 15.1463C7.84174 15.3415 8.15833 15.3415 8.35359 15.1463L10.5 12.9998H12.5C12.7762 12.9998 13 12.776 13 12.4998V10.4998L15.1465 8.35338C15.3417 8.15812 15.3417 7.84154 15.1465 7.64627L13 5.49983V3.49982C13 3.22368 12.7762 2.99982 12.5 2.99982H10.5L8.35369 0.853478Z" fill="#4F87FE"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M5.91439 3.99982H4.00005V5.91412L1.91438 7.99974L4.00005 10.0855V11.9998H5.91434L8.00005 14.0856L10.0858 11.9998H12V10.0856L14.0858 7.99983L12 5.91404V3.99982H10.0858L8.00014 1.91413L5.91439
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):798
                                                                                                        Entropy (8bit):6.523304875987547
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:sXjG8KePWhKsaIcWtZqXKjdBWXUmorO0nYdZ+V9H4owaG7qsjZgNaKwtoyIe:23DI5rdBlvZV9H4ofZNajoTe
                                                                                                        MD5:E9354094D580F9ACE011DAD8A150FEE8
                                                                                                        SHA1:2EDB63181F75E3E4A1BA5EF25DC2102B879C7B94
                                                                                                        SHA-256:916F13CD6DCFEA686BDC89C9F2912CA8D30B839F885212FEA82FD0F51AB80B3D
                                                                                                        SHA-512:AEF5561FD7659C1652C51D62FB710E99947CCA9EF863BA1FB0914C102A86CDB4424D476D2FCC58311FF03C15C9F2F5A6A87D5F915E1B3590809C83FEAEBE309D
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(.....a.'y.2..c..f.....b..b..c..c..c..d..e..e..j..l..l..p.$w.%y.(z.){.3..;.........c.+}.9..?..t..v.......f. w./...j.!y."y........h..i..n..p..r..v..w.'}.1..<..H..Q..T..l........................`..y........................................................................................................................................................................................!.....G.,....(.(.....G........................................(F..(.......)...........@..........>E....E>....!?.....!.... D..... ...=.....=...C.....8..;D.........y.h.O...:2j.............(S....a..0c.I3f....p....@{r.i....H.*].4...."..J...T#@%. A..`..K.F..[.e"A...p{.. q....x....w...\...A....G....D..#K.lB.`O.........0^0Xl.....R.^........(.....K.../...*V...B..Y.4...\..S.0m.......k.n=..;
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):770
                                                                                                        Entropy (8bit):6.567138925784071
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:bqz66q1TupQbvYc1wM9wvwmorO02xblMgTZwumhLKuE:mz6hF2Qbgc1966v2XTNqvE
                                                                                                        MD5:F7E2CC69E2A945DBFF37EAEC9F6005BF
                                                                                                        SHA1:18B51369C628650E2541747FA0F1ECF5C6A3873D
                                                                                                        SHA-256:A0EEBFA7F30E9147D07AA96B45515BB71710419551F7E624ADD40129ACAAAA1E
                                                                                                        SHA-512:D23833607BB4819F05C39BBCF75B82CAE60583C3FA5AF56FC5BB866749D195F286F2B3E7A330F79935AB78BA23A0E381ABA492D692F4429738B822CC43EF3A8A
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(..............Z..Y..Z..Z..[..[..\..\..]..^..]..k..^..l..^.._..`..a..`..a..o..p..a..r..t..v..x.%{.'}.,../..5..8..>..B..G..L..Q..V..c..j..n..u..x.................................._..b.Z..`.............................................................................................................................................................................................!.....I.,....(.(.....I.................................=;.......................H......G...:......9...F......7...8......6...E......D..C......5..$..H.......K.....#J.(c!..32j......#..I...%.X|..0c.ta.A..8s......+...J..P....X...M}$MA...X.......`..k.k..h.].....#_..K..\........}AX<......0....#K...b...3k..Y....0..M..i..,.......];....&O.s/........?...;
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1348
                                                                                                        Entropy (8bit):6.512669429913575
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:eIxsom8HnWbPQiX2zFm/lNcNs7sb6rqMd0vHpo:NHeXZ/lN37sWddeo
                                                                                                        MD5:50B119B26398D7DEB08975CF38070F5E
                                                                                                        SHA1:E902EC5519E3A08DA331849685A7CEAF919AE4E9
                                                                                                        SHA-256:F1C4A76C4F5001A5323BE30B79C423B7F83F8AD2E96840B5305CD2D7DC87F37B
                                                                                                        SHA-512:80E17AAA54BC56F4E348FCEE046811546DEB9EBC16D3E72DDA0C44DB7E023F42851D2A4544F7995113CF24787A01F9AD93778D3A4980E48CDA8E14B2E5DA79E3
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(...................................................................................................................................................................................................................................................!.."..$..'..(..)..+..,!..%.2&.3'.4(.5).6*.7-.9/.;1.=2.>4.@5.A6.B7.C8.D:.F=.HA.LC.NE.PF.QG.RI.TL.WM.WO.YP.ZR.\T.^U._W.aX.bY.cZ.d[.e\.f^.g_.ha.jb.kd.mf.og.ph.qi.rk.tl.um.vn.wo.wp.xq.yr.zs.{t.|v.~w..x.y.z.{.|.}.~................................................................................................................................................................................................................................................................................!.......,....(.(.....[..H......*\....#J.H....J..4i. >...Z...)P....s.....S.R...(N.....g./X,.:...R...B..EQ.J.2....%E&..5.`N@v..).`@.M.<...)e!>r.!.`....*].4p.&K.......*..(h.p..G.+Q.....*N..\..!!C..6j.H..#....P.C.=}
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):594
                                                                                                        Entropy (8bit):7.177905947708955
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:VgBJPLW3MPfWoY2bf+c7olAaneMGQgGVgn/MBSHQu4iv:VgBJTW3mvUAaneMMR/hrBv
                                                                                                        MD5:105FB75F3D3B468153C6463505CB069A
                                                                                                        SHA1:B9FDC5402FC3278B85896EBC8044DD68A9D80D6C
                                                                                                        SHA-256:AD11B96A88821097400A3B35F5FB853429D3691661FEFE20A0A9CDE5C1C3A28B
                                                                                                        SHA-512:E9E3F2DC2FF12F28A84EA1CBD6DE1A299FA7DE61E21A6459CCF9D2959FD0BD3B5B2E4B5DDC47C330C211D8F163CAF355B8F684CAFF3F255BD319C9E7A0BE79B3
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(.....l'.k'.j'.i&.`#.h&.g&.e%.^".d%..+.k...&..&..%.|$.w".n .j..i...&..%..%.m .l.*.#0.!-....-..)..,..,..,..C.4J.<...I..I..F..J..I..b..j..|...........................................................!.....1.,....(.(......pH,...r.l:..t......v..j...r`a....LyD..B.....|]......#(......%...H..+.....+..J.(+.........G..0............0/..../0...F...........-.......E..-,...-.....0.*...,......'..*.....,*Nd...D.w.../`.........g..B...^.r.0:$h.c.e....x..D.(A^\...q.h...'Bo..UN....L..^.$....^Ps.d:.i.@S...h.H..Z......h.]..m..T.$.....x.......C.HX@.....K.0.....#K.L.2d*.3k....(A..;
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):129
                                                                                                        Entropy (8bit):6.020727739835517
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:CNsJvEM5PSON+E75v468bHPhRMLUxUB:4sJsmPXB7dMpqLUxUB
                                                                                                        MD5:8F74747A1370E4623BEF65A06F6585CC
                                                                                                        SHA1:BFF7E0C54725452E5CF4B8EDE4C5CD6309528991
                                                                                                        SHA-256:DD4DB517B0BA944AD86A0F99AD6F0FAC0CF6B5D776600056FE800490012451B8
                                                                                                        SHA-512:67234764AC7BDC3BB8C201A0F4D69708E3A1C2029BCF682171F46F3DB33FC57B04603684EC12F867FBBF61828294C96847A26F6BBB7BEFCF8AD97B0C9A2DB213
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(..........!.......,....(.(...X..........;....9.Hnb.zg..k..0).`m.M^...B......?&...3*....)n......o.L6..a.......J..;
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):409
                                                                                                        Entropy (8bit):7.082755606348037
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:wvt4YyB3nCzjFgd6WuqYDNEvw5kGH0AZD+iGB3sGfDJwk+YbLknxJ9xXh04yueX:Et4/BXCzJLPlfUqD+Z8GFxEDxXyGG
                                                                                                        MD5:5CD9BDFB8215A187566D7445E11E0A1E
                                                                                                        SHA1:C73ADC31E3E9AEB5F92F06454F0CDA04ECEC5017
                                                                                                        SHA-256:5029D6A9ED9245FE94AE7E50766525BBAD811CED0DA619AE8F1778E2280D5B02
                                                                                                        SHA-512:9EA4E21DC841B01FE890D01EE2B5F328EA6707F34F446082C3F79C9F83850925C7A3984FE8EC2CC57AB1C6EE99231735B3CE3AABA54D65C2A3A851231B19AD14
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(..............#..+..3..<..F..P..Z..e..o..z.........................................................!.......,....(.(.....&.di.h..l.p,.tm.@..... .'.....6h:Q.&.@....Yak.rI.B.@&..hs.uh.F.x..~!.;..G..-.."..'.#.,..#..$."...+..#.".....,.."..#......,.."........-.."..#......,.."..#.....-..#...."......."..'.#.-..#..$....-...#.....0....H..@.0.(.Pb...eP.H...3*h.b#...B..I2$..(S..LI....0a..I...8s.l...;
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):604
                                                                                                        Entropy (8bit):6.99048193319084
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:BIaRakgNoBi5eKZVY80a33bhmeMGaBa8R1KxTJ1SFSGyjn1cfqzyW:BRtBCvLhroGaBaY4nSFSZ1cfqz
                                                                                                        MD5:F6690B011721188746E18D132C003B97
                                                                                                        SHA1:9D51B75BEE712DEFC525DCE969D328B0D008EBE6
                                                                                                        SHA-256:63A9A57B35166B252DD5FF9305624C526729B9E723E76695E46518CEADFECE12
                                                                                                        SHA-512:2835F56A53434EFAA48EE6EA973362424033A8C5EC45BB2F380D53BF500F168972CEF862C8637A268872E626B9CF01F99930C1E317F525E08862DA84EBB02535
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(......{...........%......................................................................................................................~.........................!.....8.,....(.(....@.pH,...r.l:..t.l.V..v..j_3..........nJ..b....|.....1...........#.H...........J............G..........................F......................E.................................f=.......S`.7.\=Z..;.B.B...A.'mb.....s.1.;}.C6...H......8R *........y....]..'.o.f|h....j....\=m....k+..<..;...H..ZbzDF.....K.n...HL.b.D......L....'..a....#K~l....72k.....TB..M....Q...;
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1295
                                                                                                        Entropy (8bit):6.123359843163466
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:oGIMu5FqpmXGR6nqxyrVq2yrL2mPBqphxbT6R:pIMS0yQKVqtPyfSR
                                                                                                        MD5:8D023C70D46690C5EE72E749875BD38E
                                                                                                        SHA1:B697D628ABF4F9DFCE8BC414EB96F06B47358935
                                                                                                        SHA-256:00507013AB91D9EDDB6927E5A7228A2316507AA592986EB2512F8329C96C71E0
                                                                                                        SHA-512:3E7B760828602339A1C8D4EF6EEBAA4C6BEACD48ABED683B6B11EFCE318E4ED7C4B7E9E3F3E753F46C14D62070C19D3FDC1E0BD727D2554E9E189C04F753E1F4
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(...............................................................................................................................................................................................................................|||{{{zzzxxxuuutttpppooonnnmmmlllkkkjjjgggeeebbbaaa___^^^]]][[[YYYXXXQQQPPPOOONNNMMMFFFEEEAAA>>>===:::777555222...+++((('''..........................................................................................................................................................................................................................................................................................................................................................................................................................................!.......,....(.(........H......*\....#J.H....3j.8.......T..I.3F..`R"..Dx.......4j...C.. A|.!....p..0.@. "'M..)...^..p!..4`.\.0.........A..A.... `..@....QW..$,.P."..(R.P..BE..+.H.............A ZF...N..G..Y.`...;
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):154
                                                                                                        Entropy (8bit):6.260453519513623
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:CWPQEsJG0ZtVQRToQDZ+P+S2oOKVpaZbLUp1Nle:NQEsJGkQ1RDc2oRaZbB
                                                                                                        MD5:342FFAE9402D70DDBC048767C15C7831
                                                                                                        SHA1:2F99B1D5790FE78C798939A23B4C91E89700E565
                                                                                                        SHA-256:70CE12F7E8FFC85852127A6B963A6E1462003B6EC14B86C3A2BC0A7CF76B8BDC
                                                                                                        SHA-512:B0D5AB2E14B446B0A77D6DA46A2C1CCCE25E7FABCE4D9C5E15AAAEDFDCA3208F636FD78D0F96936B63E9875C38D363E877E8C98ED178CDB7ED8A532E50B0C074
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(..........!.......,....(.(...q.............p....`..*.,i.......v\...ki.D..RL.";%0..*R%...b..m..Z.+.0...#.Q.^.SwO...[....&..&8..f......X..;
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):740
                                                                                                        Entropy (8bit):6.240879000947299
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:FN9wXanmorO0+79OYJ2aq/16GvS6uWWem86kpfug:Ffwiv+7fJu/EGq6Tm86cP
                                                                                                        MD5:92593076C258461E80181736735E3D1F
                                                                                                        SHA1:632B20F8DDB7BB3D64DC85DE9A6F121AEEDCC897
                                                                                                        SHA-256:43AA3032272CAB0E844B33C1541CC894A8C389C8D8CAEA7DB6857091D3286BB9
                                                                                                        SHA-512:E91A5E446256A54270B474DC53F30B1DBDE21FDD041599B21C13A1998EF06F77262EFD2917DAD16977F96A0C17F6B462A7BEFC12B50390F311DB45BD61C2FBC7
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(....vvvuuutttsssrrrqqqooonnnlllkkkjjjhhhgggfffeeedddcccbbbaaa```___^^^]]]\\\[[[ZZZYYYWWWVVVUUUTTTSSSRRRQQQMMMLLLKKKJJJIIIGGGFFFEEEDDDCCCBBB@@@???>>>===<<<;;;888777666555444333222111000///,,,***)))(((&&&%%%$$$ .................................................................................................................................................................................!.....H.,....(.(.....H............................6@<..42..........*;.../5..3=A.@F0..&-3.B/.............".. .7B4.$5*..8.9EB".41..9..,..!(..5.63..?A.6pl......&.......^.y!a.....8@..E....P..B...$..B.C.....@...J.6L0 ...1^........*%P.A.B.....2....:...bF..#j..q.......0.iG...A....bB...t... S....0..`...7.......:p..ck*.9j.XpS...C..M.......;
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1094
                                                                                                        Entropy (8bit):6.75190892600384
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:VLVeV0Tg1bBpH4rEBWM6ZFHi8gyUMAbkpjaGyxOn2nVdzXK3pHaz9NkU92Kczal4:pqHtE5THioUMAop+Gci2nMpCMUQn2pw
                                                                                                        MD5:465C9E6626ECD2D1D580490ED7EDCF86
                                                                                                        SHA1:C47E2DAD65372E7CFDF5FF3F8412C78B9B77566A
                                                                                                        SHA-256:432A0EED2980F6590ADBCDD846826A72934FA3029BC5D85A47F26549ED08D0AA
                                                                                                        SHA-512:9BC63D37E169BD1C694A80EFA3813D928D1F6559A2FDC8562AF08A553DE15884F47BB6BC50EA5143635C253D15C9B3BE0B6B9879100C1A9C60B7ADA8A7E77B5A
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(.....PQ.\].{|.{|.st.{|....{}.|...........n@0.]K.fR.>..RC.kYd2(.F9t=2.j`}:/E!..PA.C8.TFw=3.I=.OB.YJ.WI.H=.TG.k[.gX.SG.l\.gY.rc.UJ]5.nB:.xn~@6h4-.E<w?6.TIn:3.VK.F>b5/zD<.UK.`V.IA.tg.OG.yk.NF.f\.aW.peqC<.^U.h^.f^.TN.|sQ(#a2,}B;t=7}C<.UM.OG._V.PH.HA.^V.cZ\4/.d\.^V|GA.e\.[T.QJb:5.RL.QKe>9.me.pi.g`.D>.HC.IC.\U.HC.VPtA<.]W.PJ.aZ.TN`73.b\uC?.TO.f`.[Vh>:.`Z.YT.\W.wp.`ZtKG.d_.pk.hc..}..}.nj.}y.a\.YU.ZV._[~KH)...jf.\X.kgc?=.~y.b_.xt.gd......{x.......a^_76.c`.db.^\.`].mk.{xtML.tr.[Z...........}...gf.kj.ih.VU3...kj.RQ.oo.rr.pp.ut.uu.ii.xw.qq.{z.wv......zy.........................................................................................................................................................................................................................!.......,....(.(.....{..H......*\....#J.H....3j.(p.G..b|L......4(..e.F..x..R..P.<..r.&.I..|....#. .U........T.=.FJ.....Y..hA0...1u8.......u..r'O..HNm".....;.p9.$..D..l41.C..J.8..F..E.O..0..&d.,....F..8..!&P%Le
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):688
                                                                                                        Entropy (8bit):6.269841992839169
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:nwc9ycMbN3mObZ4XUmorO0q70U7iRi2QD7TORwastIbxOe:nw11b1v3U7iRdQD7iR5stux9
                                                                                                        MD5:B0A14E9283F462CE59E2FAC3E56E8E1B
                                                                                                        SHA1:BAB26A5EF542079F267DD248EB8EF545E13B8920
                                                                                                        SHA-256:22D4437FC33AAB195EB122ED8EDE56BDD83624D7140C0F6A5971FF78CF4049F5
                                                                                                        SHA-512:DE65F15E5540D4A1DAC8683F91A104919CDD896D2838E45C13EAC28C7358EC3611B6CC188E48048A05FA830BBE3F754C77FB073276B87BFE7C86B98B5F5D0D8A
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(.....g..h..i..i..j..k..m..o..p..r..t.!u."v.)z.+{.-|..}.1..?..B..N..Q..S..V..Y..Z.._..c..f..i..l..p..v..w..x..{...........................h..k..l..q. u.8..D..G..M..T..W..g..j..n..o..t..|.........................................................................................................................................................................................!.....G.,....(.(.....G.................................G5...G.8.:2......9.....6......1.........<...........@.:....@...?......%...."..;.B7......$../Q...F..4!Q......."......!..Z&...!R....N4\DB1@..N.N<b..[.".L..i.@....t..3S..C]B.....I...T.G!.QM......Y#n.@..YQ.2...Q......K...x.*...;
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):114
                                                                                                        Entropy (8bit):5.931531351865069
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:CpapEsJ+EMKU1TccvBRiKBR/++r:rEsJ+EMKU1T5BJ/+K
                                                                                                        MD5:8313DAF7948EA53D01C6BE3646004B51
                                                                                                        SHA1:A08F255533C4CD2F2751E9BBDE26F21E153CF28C
                                                                                                        SHA-256:0817CA3F6921FCB1D8F3E5BABD4107A750A8F49C5170F48DC1517AB79E4CA263
                                                                                                        SHA-512:5CC8C7B5E182AA021D3B7E2E3F3962A9147A48D4C7BA9D5DFCB4FAFF24EB37AFDDDB9C2BB1764B3BE412A64A4194E962B29FD6D20CED112D9C8372A04B77A4D0
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(....kr....!.......,....(.(...I..............&@..#..&..+k.*,.lm.......u...q.9..A..D.h....xa..........;
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):476
                                                                                                        Entropy (8bit):7.081484584604263
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:HUxyNlJ7fBIaLLUb1Qu8S1k9zYdpFK8/WvJR:HhNjfBIaPazSYw8uT
                                                                                                        MD5:AA5D4D71DA44A0DFE87B4B439043D74B
                                                                                                        SHA1:5E5BD5BFFA5C729BD07A17D4C2365F7C418F5EF7
                                                                                                        SHA-256:283E528CD1C250ED9F3C085064A410D34A9FF68F715A5E978F739171C1B0E1A2
                                                                                                        SHA-512:C64C04386446E24445C483F6D9E6D5F6A8BC2F1055B517A5A68D40E9ED496740C0C8A8A050F2C928EB2CCC552BBD8CBDA6847205540C5265B2C9A7C4301B9453
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(.....H..I..N..M..P..O..R..Q..W..Z..Y..W..^..`..c..b..i..k..l..E..D..D..H..J..J..l..q..u..t..w.......!..!..%..&..'..(..-...../../..2..3..3..4..5..4..4..5..4.........................................!.....3.,....(.(......pH,...r.l:..tJ.Z..lsr.T.I.......l>....K"r6.....mV|! ~yt.......!%#..zT\...%)'...S....)-+....[..........M.....-.20.....P......!$(,./1.*&".......P............R.....,......S...(...../.3.....GP.....f).L...Z(n...LA......R.Hd.M......0c.I..M'A..;
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1870
                                                                                                        Entropy (8bit):7.1175061941474995
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:MjQi70O2SnfcDp6hVvkz+gyRVkaVsv+A/jm:Ud/2Sn0DpZzXyRVnVsP6
                                                                                                        MD5:581199AE3509440E8BC62704F320A507
                                                                                                        SHA1:3442978789239C4905E058C67D7EBB89F594AC52
                                                                                                        SHA-256:5179D79B6F9E900F0A80A452140AB82762C9399F422864D81B5D53D3FECEB85D
                                                                                                        SHA-512:96DECFF8DF70FFA046ED666398842E6DF39507D419C2FE3319903956A589DA479C4EB94E23697E4C3AC6FEF5C3F2C7466FD5AE51D3B12C4ADD9B53B19012B365
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(.....f..g..h..i..j..i..i..k..k..l..m..m..o..p..V..U..U..U..U..U..X..U..U..U..Z..U..\..U..U..^..U..U..`..V..V..b..V..V..W..W..W..W..X..X..X..y..{.!}.#...d..f..h..m..o..r..t.!v.%..$y.(..&{.*..,..)~.+.....3..6..3..8..;..0..6..8..=..>..A..E..D..H..F..J..I..M..L..O..S..U..R..W..U..Y..X..\..Z..Z..[..[.._..]..`..^..a.._..c..a..`..d..b..e..c..f..h..g..f..e..i..g..i..n..j..k..j..n..m..l..l..o..n..q..p..p..r..r..q..p..s..s..r..q..u..t..s..s..v..u..u..t..w..w..v..v..y..x..x..w..y..w..y..x..z..y..z.........................................................................................................................................................................................................................................................................................!.......,....(.(.....G..H......*\.a..*R.@.B....U...C...2p.@....U..pA....F.......H.D9p..........$H...Ac.M.,x..q.B..I.`.2..1^.8A.#...".:L.b...D.......C.....&.."50X..s... x0.2..#K.>...I.G|.xY......W ..EM.E.D.Z...jP.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):161
                                                                                                        Entropy (8bit):6.302805273651482
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:CeaaEQEsJPxqU1ziyVO9+SQKxFSCtRJzBeheavWqdbtu9uBnD1es9H:vaoEsJZqU1zpk9+CBDzBhaqul1zJ
                                                                                                        MD5:305B63106A184E4CACAC923EDBD907C2
                                                                                                        SHA1:4A3EB6268FCE76C7746DB7D6A97EC318207FBA4B
                                                                                                        SHA-256:3300F6E6FE0A01D57BF8BF3F4030BE5D08E64F47B9FB4496B27853D889D7A661
                                                                                                        SHA-512:1C683BCC51053AAE7FC6CCB9E3125CBECFC3687C260932506CBAF9B89C248F7B697F92B74F8C1A2F446A9A28FC503C3D114F3493EF2175621299C7BF2BD1B48D
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(.....]....!.......,....(.(...x................."i.....y.k...|.......b.....N.Z3.C.':...%......{.Ik...k...9vo.....DW.....&Q..f......f....)9IY.Q..;
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1225
                                                                                                        Entropy (8bit):7.162502317298135
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:zv4C6M5JLUXMCQhoOtNS9aeZSVJrEFSlpHR6eMmn5:UJMbUJKoOZeYBxBMm5
                                                                                                        MD5:21C9BF8AE6E8DB1FB02DD9C13026C4ED
                                                                                                        SHA1:0742CF480141571AFF6CFAC7A6DCD02A67575C4F
                                                                                                        SHA-256:12963BA4D7DEC7051C816B27E843ECBF16126FE197883823234203F6B79500EF
                                                                                                        SHA-512:02BCF463E32C16A513886251CAC45C01D2A5859194D8457286F9A57E4C47A54898CE1638B942AEDFFBD485E0118C7A1A4AC670F15C1BDF3D4D7E418EB7015CD1
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(....'Lm#9N6..5..7..6..5..5..5..4..4..3..3..3..3..3..2..2..2..2..2..2..1..1..<..1~.1}.0y./w./w.0y./t./t..r./s..q..q..p..o.-m..n.-l.-l.-j.-j.,h.,h.,g.,g.D..,f.,e.+d.+c.+b.F..+a.*_.+a.+`.*^.H..*].*].*\.*\.)Z.)Z.J..)X.)X.(Uz)V|(TyN..'Qt(Qu(Ru'Pr'OqR..S..'Mm&Kj&KiU..V..%Gc&He%E`[..$B\]..$B[_..$@Xa..$?V#<Re..h..#;Pj.."8Ko..r..x..z..|...................................................................6..6..5..5..4..4..8..4..3..0}.0|.0{./x./v.?..-n.+e.E..*`.G..I..M..Y..Z..\..`..d..i..l..n..p..q..s..u..{.......................................................................................................................................................................................................................................................!.......,....(.(........H......*\....#J.H....3j..qa @}n..q`.`.x..3R.........:.R...Q.-[.f......N..$h....F..0b .B.I!N....'0cBy...E..P..a.......k.5..t.....G.2x..K..<wb.js.../U0!Z.`....u.....\.b.i.G..O.. X... `.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):142
                                                                                                        Entropy (8bit):6.148195022605
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:ClVR7wlHrKxeWDOBVzTRf7+JkhcIcGQLESZv/n:6RxlEVzt7X8LEqv/
                                                                                                        MD5:0D620CB34E7D83BE0C19E848502B5633
                                                                                                        SHA1:E0FBDEAA07A592FC13E1A015BF7430B48722DD36
                                                                                                        SHA-256:CFDC59055C5694A41B9B99BF959B33D4E70372EC7E21F75685B1D48CA91F67D5
                                                                                                        SHA-512:8FD5F9D9EA4643E882277FBE16D2E6AE55F797FFED5D17D373333EE953EE7DCE89BCB6AB9700CEE1483A901B130CCA0FD17C396884A95BD821A30FA54CCED258
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(........].......!.......,....(.(..._................H.S.....!.p.N..........J..h|I....E&W.).j=...-.)M......;...2.6........J..;
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1931
                                                                                                        Entropy (8bit):7.806932213688714
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:7WaOBIhXHq6vAZ6LuRFfUMzXdkPrKiuz3y0tdeQ78jU7iy3E:lJY6vKRFfGzuz3rI0iKE
                                                                                                        MD5:3E58DC48C8391CAC609276F733A32B5B
                                                                                                        SHA1:DD26BF113DCF918EE0F0D796791D53C293E07AA4
                                                                                                        SHA-256:7AEE09B2D7D807A0D84440FDF266DAB84FDA68933647694B9B923B9337D1F71A
                                                                                                        SHA-512:6A64139B68FD3928EC9ADAA0FC741128A7E5B151442E55CF9BF29A1BA4949D32D9504003D40F06045E9B71F6E45B9722C16EE1D9DAA7A7334071006A2AE2BE8B
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(....5...M..N..N..P..R..R..T..@..?..=..=..;..;..:..8}.7|.>..<..@..?..B..Z..[..D..B..<..:~.^..]..I..A..@..?..>..G..D..=..K..A..?..B..D..@..c..M..F..d..K..C..A..Q..P..N..T..S..R..J..D..D..H..F..Y..V..H..l..m..R..K..n..p..U..P..J..J..I..s..`.._..Z..R..L..q..^..W..Q..K..t..b..U..O..Q..X..f..N..f..`..{..y..j..d..]..W..T..|..j..V..~."s.I..a.....f..\..n..n..e..`.....r..l..k..g..b.....t..j.....v..r..o..l..h..f.....u.%z.8................z..q........~. ...~..z..u..................."..=..`..m................}....#...........$..!..!.. .. .. ..!..!..&..#..&.....<..A..D..I..R..]..'..#..#..(..(..'..%..$..$..)..&..%..%..'..&..+..*..-..2..2..4..4..;..<..)..(..-..*..*..).....-..-..+../..,..+..+..0..-.....-..0../.....2..2..0..0../../..1..1..0..4..3..3..2..2..5..2..5..4..4.....!.......,....(.(........H......*\.a....T.0!.....`0A...>l.1".....x.1...R...rs'..'5H,@I0...X.b4*./].x.....'0>0.....6........m.>...S.2CHLuX.E.........y....G.Z.Ix....pB.,.F.r&..>.........w.I.$.......p.H.5t..I..5k..
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):122
                                                                                                        Entropy (8bit):6.082296558838904
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:CbaawsJmxVMxpb1JIQLixjg0uSdDQW/XOlen:2asJmDMx3JyxbdDQW/XOEn
                                                                                                        MD5:F7B3EEC401E4099CDD4090E9FF52A328
                                                                                                        SHA1:BB2A0D8D0D48DD8EC2FB109E8B850DB142184242
                                                                                                        SHA-256:3C5A3C89EF61F17C84A3AFD8951B26E54243B560001DEF0A45CF5C0034AA9F59
                                                                                                        SHA-512:743565A3989F2046A3F1596FB55889C6422DC3D0A3852BA0F5E48580C1E098E1DE7C73190496D9D21593508887699B42F8E1863FFEF228954DE25981FBF404E5
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(....]Z....!.......,....(.(...Q................H.T..g.k..:.qm.R.G<*..pB......B....6.....v.!...<...N...M..;
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):125
                                                                                                        Entropy (8bit):5.979693838165512
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:C6aakhEsJjpqvX64TJ+b7DHYS4mdeEMDprdWEn:pRkhEsJA/64TJ+fDH/7dep59n
                                                                                                        MD5:92F48D6119A74CB715353D224375F4F9
                                                                                                        SHA1:83FF196E815183F86512A8FC3D8E4CC9377B2F56
                                                                                                        SHA-256:32798A79DD9295681E00BCF4B877DC5541A14F9EAD38F45EC405AD3A02E4F222
                                                                                                        SHA-512:8DE6EF3A5570EE85BDB7F04892C7E723E494C10B247E7554785528FB1AAAB738862A51453B253659DDDAEB039D9D312CB68A88F53485088C46BAC7FEE377B22A
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(.........!.......,....(.(...T................QH..h....l..p).am.Pn.<...y.\.v.%aK..w{Bu..Hj.b.MU7..~{..N.....)..;
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):151
                                                                                                        Entropy (8bit):6.2815500355750995
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:CWPQEsJZp3HqUnltSOOz20X5P6UDX6RHR/ADLcHh/w9NXPvE:NQEsJHqUiOO5l/L8xIDoHh2NE
                                                                                                        MD5:830E5B4512A1E251F0862AFABA6657AC
                                                                                                        SHA1:DF585C7A31E0E00A03C73565D2D205B473AFE661
                                                                                                        SHA-256:82A21ED849F5349AD387034AA22A63869271E6158480D75344B4C0CF4C3DA84B
                                                                                                        SHA-512:7ADB9D44891C649BF9BD418BDEF108011123C1350FD5DA20B95313A6A0E048D08EA4A6819130457FF5EBDAC1374426859825ECF81C2E492E24BC0FEF35F3D663
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(..........!.......,....(.(...n............s.A....I....SV....l..,R|...n._...V...H.{.%t.....%.K...1...:..F..V..:.<k...o.|.fBXhx....hP..;
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1284
                                                                                                        Entropy (8bit):6.410880837435703
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:3FIQ31R3WGeNi2+DfrgcC7CS9uHpOXNlFB:iQ31RGXNi2EzjCHuH+NJ
                                                                                                        MD5:3DB5E4B51185F354AEC19797CC39623F
                                                                                                        SHA1:F7ADD223C622EFB74D539878954288D48273FDD8
                                                                                                        SHA-256:FA66B7362C6B65C8FFA051F141EE88DB4AD8CD9F1F674A5A70FAA50EC63CF58D
                                                                                                        SHA-512:198F8620F363124D3F2CB278272103B906413B1B9914E8DB615DEC648413C0CD558B5DF961EDAA117FB937A3935646B9A27294F47B09A769E4BC169BF1A00EEC
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(....ywxqop............~}~|{|zyzyxyututstsrsrqr...........................................................................................~~zyyvuuutttssonn.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................!.......,....(.(.....%..H......*\....#J.H....36$.I....(h."...+...).J...VX.....(R.<.."...S.@2.Q..JF4.q.F..(F4.`...A..i..............>w..Q...B@6.a4....P....'M.1a.A......$..b..Bv..E..-]....g....M.8...5`.h.....e
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):150
                                                                                                        Entropy (8bit):6.246258170594182
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:CyGEsJap6VXt9kvwTAqOGGwNDhRZ+D41VGeI9M1MWfL1lsW:cEsJap6JcvdqOR8RAk1VscPRGW
                                                                                                        MD5:24D2CF3FA09436022D4AA687E778C37B
                                                                                                        SHA1:749CCE22393E1B7BD739FAF9EDD7A6612D80D603
                                                                                                        SHA-256:6BCEB1F6C3225A0D52D55B84479DD25FE2625962D8E0E806DBB39B622147E830
                                                                                                        SHA-512:37CE7595AA1EDA54D870F35B793996551FB56ACCB0B21E7990581F0B0FBB9096F91C9E03F1C008B8ADE2A153A07EC36F80E48084A1FBFA81702F0CE5184D4F2B
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(.....L....!.......,....(.(...m...............q.H~...) ...q...Q[9.....~#..K.....tR..)5i..%. .{...=..FJ<#...6...i...;.....(8HXhx....Q..;
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):134
                                                                                                        Entropy (8bit):6.127473985153169
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:Cp1hEsJqpqvEdtxskvPVSm2zVdGZbvWLUro2uTRfGqUe:ahEsJqpq8vxskFR25KvVre
                                                                                                        MD5:E1AC34B2DCA9312BFC915E5724E25C7A
                                                                                                        SHA1:72783821B401810FD9F908C5E71DC74536FE4259
                                                                                                        SHA-256:BF21329B8943FC5428C2867FC3466B876CE7A1902F17693D2194CF8EBDFCCCB3
                                                                                                        SHA-512:B56D8BF7D21DEC8FFB9BC6EE57CF8D84CFE24676FEF21A3E02D0B23FE58714119B859F87A2E51D7995CB425DA7C647B2FA91007FB4A49220E254926AB4F6D942
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(....<<<...!.......,....(.(...]............K.x....I.......o*.q...........V.5D.a...8b>.L.1...J3.1.K.\.....9qS.....s.........;
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):228
                                                                                                        Entropy (8bit):6.401317579866444
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:K3A42AChkXytHucJm88cnrN3ALE8Ux6WRaj:Kw4nCuys5cNALny6WRaj
                                                                                                        MD5:86C4EFE7C18ACA8A7B888BC78CD9C8DE
                                                                                                        SHA1:6A2FD6D58212A0E49DD2C2F1373AB2101A091271
                                                                                                        SHA-256:F3BD3DCD247DB79D4A04BA20556BDA563177DB24B3304757AFFFDA0FA1B74A94
                                                                                                        SHA-512:C5DE23541C046DF9036020EF435E589E5ACFC4BF863DAAF983F2BE5887AC1F19BAFC89ACD47C8E1859F1A458819503FA672D31F3C671AFB2A0177581DC1B30A6
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(........9..K..R..\.._..s............................!.......,....(.(......I..8...`(.di.h.....p,.H.sa.<..<......."...&. &..\..U#.......7I&C..!Q..=8.b.n+.3..n.whz{|nV....ap1...~....u..0..{l../........."...-...........;
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):230
                                                                                                        Entropy (8bit):6.548289481338068
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:rzelVONCK1uDt9tH8FNcoxtf6+/hx6oW9n:muFuD9Ixv+9
                                                                                                        MD5:4A603E3A72DB3D6BA24BD921080FE0A1
                                                                                                        SHA1:EA237801A905E071373FF9F39E788CF9E9DB99A9
                                                                                                        SHA-256:9DDD6FB0496673D0940ABFD019D04A6D85EBE018B7BFC03B58B7A31EF10DDEC8
                                                                                                        SHA-512:CAD2D8AD92B7ED618D7A3BA9016EF91E91CB68A6761FED00CE764674406165CC762006ABD3D15502E0BB55D284F6DDF7FD23DFA53BC1437354AE315862F34B91
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(.......................s..q..i..c..U..<.............!.......,....(.(......I..8...`(.di.h..K.p..r...m.C...B/.......$*[.&.$X..2.M.]........u-..........q9=...zk|v0...e}....../........j..-..y......y."...+..........!..;
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1279
                                                                                                        Entropy (8bit):7.649934405824544
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:7OmkQQRV0kcuzvNJGKJmX6RftMI77qamMtSs0se9ZMvqtRMLmuSBD8f:MhcuzHGKkcMIHqstSsVyuMB8f
                                                                                                        MD5:B4BC23E4251851AAF0AEF4C922550136
                                                                                                        SHA1:D8C7A69E349D79CA68CE96AF75515472B26F25A6
                                                                                                        SHA-256:427A79427896E26FD0DCAB2894A3C13F461A7068A87AFFA03C488717EE8A358F
                                                                                                        SHA-512:E1C9776BCABDFDCEACF141AC7EC16DDE0E47065B3901E916E96D84BB7764C629F4ACCA1928B7BFE1D3EFCFD0599389FC6D6B23646D46912913B97138C831C4A5
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(......H..\..?..A..?..F..D..H..I..I..K..M..S..]..O..c..f..X..`..i..f..i..v..{....'../..3..+..1..6.....9..5..>..8..3..=..B..F..D..A..9..A..4..B..C..<..J..G..I..G..E..F..M..I..R..O..M..A..Q..K..V..Q..\..[..a..V..d..Y..U.._..^..Y..n..q..............2..1..6..9..=..>..>..2..<..D..4..I..E..D..<..G..F..E..E..<y|0..I..L..K..J..I..H..I..G..>..M..J..L..S..I..R..P..=..O..Y..T..N..[..X.._..Q..P.._.._..b..W..e..c..W..d..^..c..i..b..c..d..............>..?..@..A..F..D..C..B..F..G..K..N..LMN"..V..O..Z..T..P..Ccd-..Z..^..[.._..b..X..K..`..h..g..f..p.........E..K..Q..R..[..X.._..]..c..a..d..b..m..Tbb5..^..dii>................`..`..g..k..l..{mlAonConD...................j..r..v..s..x..|..f....mkB......rxvKqoG.........z...........~.......!.......,....(.(........H......*\....#J.H....36."iI....41.`.....<.P.....P......%...PA&.HHd...A....0.......V@l..C..'.2.{.K.+U<Hq....\....6,..+T6H.B...&.....m'LX...Rb..%.n5..o..h.......-j.8..-f...../.H.Hy.t...:
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1446
                                                                                                        Entropy (8bit):7.6544560434757525
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:+LXXAbDfidxyMSy3RQAOPjU85T9CXe5VlAEer/HwtV0PbidSLkGiHKBCGMEsajwZ:0XX6DfivSy3DgCXe6rLQt++db+C6saNQ
                                                                                                        MD5:55CF55DBD15E0654855A923942D83D5B
                                                                                                        SHA1:A9808C8967E4F0BD2000B80035388A2D547780AC
                                                                                                        SHA-256:74F251D269C84EB059349365AA5392BBF13A3299D903F221F2DCA5AAB79F31D8
                                                                                                        SHA-512:1F3B770998DF170B5310F43B30EC9837E5C7B8E806220A4201D51470DD26E3F3EB058F0D36B1B75782B7EE1B792DE6BFC83EB4C5CDE19909B0DE65BFC24CAD0B
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(....Sa.Zh&JV.Q^.n|-.../6.JU.Ye.Q].P[.]i.Xc.PY!Xa&..=|.=`k.17.my.u."MV.`j ]g.gq#Zd t.+r}*y..DJ...7..5_g-NU%js3v.9{.A]d1mu;..UZc.AH.Ya.HO.q{.fp.t~ en.bk.q{#ox"CI.r|$ku"hq"fo"JP.y.-jr'ai$qz*u.-[c#qz,|.1t~.t|.s|.~.3jr+qy.rz/..5u}1el+..:..:w.3iq.{.9..=..@~.>..D..Gx.?..D..M..Jrx@..Z..n..^MT.nw.dm.q{.nv.OU.Z`...$\c.IN...'ov#dj ..-u}'t{&rz&../..,nu&x.*gn%u}+~./{....2..2mt*sy-..5..4{.2u{/x.1..5IM...=..5..8u{1~.5}.5..6..={.5ry3..:..:rx4|.:HL"v|8..B..B..K..f..dqw._d...(bf.|.'fk!..,Z^.pv&mr&fj$..3ty+..9rw,..7x~/=@...9ty/PS!..;..D..6..<..;..:..Bpu2..A[_)..Q~.<..P..U..I..U..S..d..j..x..v..q...jn...*..3..2QS.CE.&'...7..+..4..1cf$w{-..>\^#..A..=..6..9..K..B..Keh1..F.._..\..g..4..7XY...3..0lm%..B..>..B..>67.jl(..7vx-..;..>..F..O..X..Q..k..q..}..aSS...&--.xw3..Yda...;..?zw;......!.......,....(.(........H......*\....#J.H....3j.H...-..l.E.K.^.|...k./^Z<H.b.>a...b...\.d...*...7$.`.@_&.A.1.2..D;x.b.....J3...F.&I.h.....:.j....l.*..,.AH..q..U.`.;y.&.h 1.... Y!QJ..h.!Y...x.4..x...8P....l..e.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1457
                                                                                                        Entropy (8bit):7.055154319625548
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:yeinooXEZs0QtOUcCerqhNllRgzHZrKqAZMGKWR+gAK:yvoEv0WOBdra3ngzHZrKqAXrR+1K
                                                                                                        MD5:EC9A5DCE3D3FD91F741883EFEFCD77ED
                                                                                                        SHA1:615374E7CFB99CDBC3EE15287C9954FFC4452475
                                                                                                        SHA-256:D6FA7689E21826AABBF3EDB0E4F415661AF703302C6F103410E8CE25DFF1BD73
                                                                                                        SHA-512:7D8C75B1F32EB397B84B5A6D285C2DE9AA0FEE41A50C469001FA3EDEA9B1A686380E042195A216F4EA2EF8E9E585497ACD77C0558502F9435FD366F66B6F1577
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(....>=>=<=<;<;:;:9:989878TSTSRSQPQPOPNMNMLMLKLKJKJIJIHIHGHGFGFEFEDEDCDCBCBABA@A@?@~}~{z{xwxwvwtstqpqpopnmnkjkjijhghgfgedecbc^]^]\]\[\[Z[ZYZYXYWVWVUV..............................................................................................................................................................................................................................................................................~~~}}}|||{{{yyyxxxvvvtttsssrrrqqqpppooonnnmmmllljjjiiigggfffdddcccbbb```___]]]ZZZYYYVVVUUUTTTSSSRRRPPPOOOMMMLLLJJJIIIFFFEEECCCBBB@@@???999........................................................................................................................................................................................................................!.......,....(.(.....q..H......*\....#J.H...#LQ ......,.....[.......@;y.q...-Y..l!.#G.....ZtI....V=J.d.."\.U.4.R$L..`.e...,@n......T..%...Y...R4....P.*.aQ.[.lQ..kB...@....G.5.....&"...n..|....t..x*.R.......0.S.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1402
                                                                                                        Entropy (8bit):6.56703056348946
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:5vBY5/WOqgF13CvWN2X/JjPhuEwB5qqz430dHIeNxkto2xKMVIY/DxFTINHsTenk:87FRCvlXB7EE2qq030dHfkqMaulKHnHE
                                                                                                        MD5:1FC34B619E38B92B4BD25B8DE9D582C9
                                                                                                        SHA1:FB8A63DAD5C0B5D2A8F5B0EBF156A2EB93F708D9
                                                                                                        SHA-256:F17CF765ADAFEEA542F1F4C68C6176B461DEB508A7D31E7D2100259CA494FFF0
                                                                                                        SHA-512:A4BF6F603261B9E68EB20A8B4C806E7136A2728F76199CF9683350D6F350121772A19EADC3FA1F2407B47DD14935C9DB2B1ABD6AF0B77B70EDC00E79BBBD105C
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(.............................................................................................................................................................................................................................................................................................................~~~}}}|||{{{zzzyyywwwvvvuuutttrrrqqqpppooonnnmmmlllkkkjjjiiihhheeedddcccbbbaaa```___^^^]]]\\\[[[ZZZYYYXXXWWWVVVUUUTTTSSSRRRQQQPPP......................................................................................................................................................................................................................................................................................................................................................!.......,....(.(........H......*\....#J.H....3*........Q..?y...'N.;{....HO.7h...e..6v..Rt...8g.,.!.F.&P....g.Q...!..B....P ..0o..b4Q..8dp..`@....2......8|.5.....%..$.......I...L.@.".......&l..B...!H..r...C.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):681
                                                                                                        Entropy (8bit):6.205347173106686
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:hfrvEpYFIpi9XRumorO0qZsMV8b65zrS5An7ve:5IpicvIsY8b6prBje
                                                                                                        MD5:EBB1AE93CE729FBC5B9F9414F6BA69B7
                                                                                                        SHA1:B3086DD46AA573C7128FBBCBF917CC34D63B13BE
                                                                                                        SHA-256:5C421B620AD7AF3EBF4FD265F7F43AE6F8278ACFD03A1B38E5F6DCEAF0B8F695
                                                                                                        SHA-512:45F675B944EBAA12093BE20D78503B91129074BA78EE935F84FABB4FD82FD101829E3D0F6B66D0FE3711D35684B713C28BC14250B82302907941697CBB3A950F
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(.......1.-b._s.p...........................................!..$..&. &.!'."..)0.+3..6.1>.8D.?G.BH.DL.GR.MR.NU.QW.SY.TZ.V[.W].Y^.Zg.cj.fm.in.jp.lr.ns.ox.ty.vz.w{.x~.{..|..........................................................................................................................................................................................................!.....E.,....(.(.....E................................%E....E.".(.......&...$. ...'.,....*............)..+.(......2...-....#..5...9!...7...<....$.1!.D@0.;....D=..D$.A9k.t$z.(...:Y....v.:U ...n.~4.q.%L...,....L4..D.-....l.%Z.....f,..+T....L]....E`LE%..g>......p....(..;
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):168
                                                                                                        Entropy (8bit):6.456101872093391
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:CmakCsJIp8NCZfmxawkeIVes6kLNf59EU5l6IjQ56d6bmx2NWn:nakCsJIp84VeDC159979Qkd6EqW
                                                                                                        MD5:FABA52AAA5464989EBD3CC5E5B65A5DF
                                                                                                        SHA1:9C306EC84F017C82D139FA7417785EA6BFCFC95D
                                                                                                        SHA-256:64B01179521EBEC92E0E57E5DC84932A2C7D2FA325304461231FF861455C29A7
                                                                                                        SHA-512:18756037A4937253094DBCABD54967C5293F1D1816A250B4CB201157FBBE58B1FEA1D781FE9A90872C8B1CF7D9179ED41DCB30F38E3302E215D762B376A2C5F7
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(...."}....!.......,....(.(.................p......e.F..g..:...M.AMq.LCU.X..4.G3.4.1............~.]Ux@...b...1.....].@uW.C..6.8f........C..1IYiy......P..;
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1408
                                                                                                        Entropy (8bit):7.7047671743705965
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:B0XwIkUQAVLyuDknMx+jxnDr9yDuZnyi31QstLu5HErqiI3DkbdJtK9fpiBbio/C:uv7LVknM8rsD4yi31JtLGWUcOsbb/C
                                                                                                        MD5:AF57F8894453CD4EBA64EFE86AA9A958
                                                                                                        SHA1:F8B1A19A98E3FDA941368F927311059D5C9EF18A
                                                                                                        SHA-256:D566F910FA9F8B262E6782A37C4D90A54994A72B4C55953642EAC781C590BAE2
                                                                                                        SHA-512:F5DB8B07795B05C88E5FC59AF9F99437367EB961FA7C98DF04554F61D1E78E036B7EB83C9271E48E3D4DD530EEB42BC6B6C895275CBE2FC48733E8E4244366D4
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(...........o+.a%.o*.b%.h&.l(.q*.g&.e$.s).s*.k&.c%.q).f%.t).o'.e$.s).t).l$.v'.i#.u'.q&.j".v&.t%.p$.{'.o#.s%.|'.|(.w&.l!.k".o".t".p!.n ..&.z$.o .q ..%..$.x".s .{" .$.z ..".t.!.".} #.#.w.#.#.y.$.# }.%.#".!"~.!z.&.""}. y.%.!'. #{.(.!&..$|...!..!+..)..0. )..)..3..-..,..+..0.....-../..6..3..-..9..5../..;..7..3..1..3..<..8..=..5..=..A..?..:..8..7..f.CE..B..?..^.3`.9..eE..?..=..D..A..L..F..B..K..R....b..X..K..M..W..O..w.@..f..`..Z..O..Y..S..R.._..|.>..L...d..`..^..W..X..V..T..Y..W..U..S..Q..m.....h........s..a..n..g.._..n..z..y..v..u..m..r..o..u..s....S............|........r..y..v..p..z..............................................}..y..|....2..O..m.............................................................................!..#..$...../..6..B..N..U..Z..]..u.........!.......,....(.(........H......*\....#J.H....3.D@....$..H0...4x........4"....._....I....\d0BG.1u.).$.P 9`....."..>...T..b.l...... .L..A..;..!..O..{.r.j4.J...$.x..N%S....n].w.zDg.....| "fQ%...K..t.=.......
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1477
                                                                                                        Entropy (8bit):7.0715510439337255
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:CCfZQllm2im9wc2+KwHnMIGyLQRUBkrJNelrcWN4lPIX3Opzlbuz:VfZQXmd9c2ksImUBSJNelrcWylQd
                                                                                                        MD5:E1ACE108E6D36C14849FB94A5C2E202C
                                                                                                        SHA1:738F9412B89D1C648D54499AC9DBCEF348D45D04
                                                                                                        SHA-256:F6EB6CC5DF994ABAE65C6464F7F02DB6470AF5EB37F00F1174DAE10CE0C5A2C2
                                                                                                        SHA-512:E58C645BAEA785CAA3FA7A8727EE8EAEA1BF2DAD2D9E4A5A9F6DC9EC8A51951349FEF810F56863D12DCD0830A52D8AB2F65DE7406361FF08EC91DB650B58E5E4
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(.....w..v..u..u..t..t..s..q..p..o..n..m..k..j..i..h..g..f..e..e..c..b..a..`..]..\..\..Z..Y..X..V..T..S..Q..P..N..M..L..I..F..A..>..=.s6.q5..y..y..z..{..|..}..}..~...........................$..%..'..(..)..+...../..3..4..6..8..9..=..>..B..E..F..G..H..I..J..O..W..X..Z..[..\..^..d..f..g..h..j..k..l..m..n..o..q..s..u..x..y..z..|..}..~.............................................p..n..m..i..h..g..e..b..a..`.._..^..Z..Z..Y..W..V..U..T..R..R..Q..P..O..O..N..N..K..K..J..I..I..H..G..F..F..D..C..C..B..B..A..@..?..?..=..<..;..;.~;.}:.{9.z9.y8.w7.v7.u6.t6.r5.q4.p4.o3.n3.m3.l2.k2.j1.i0.i1.h0.g0.f/.e/.d..c..b-.a-.^+.]+.[*.Z*.Y).X(.W(.V(.U'......0..A..C..R.._..a..e..v.......................................................................................!.......,....(.(........H......*\....#J.H....\........=.....f.8.R......I.e..b...Y.g....]x.I./h.jy...O:p..U.d.....l-...T.%o..i.@E...f.2ej..c..r...:<W.....Q.i....kX3.+0.......&....#".g.I.<.Y.........g.8.Q..!.R.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):123
                                                                                                        Entropy (8bit):5.884968163594392
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:C6aakhEsJlEM1Ove0S+rksNV9NwG5BAmDrL3E:pRkhEsJG8Ovek7L9DNDnE
                                                                                                        MD5:896E3420565833E02D9FD58D0201E1F0
                                                                                                        SHA1:B42E66E913C3AA3EFBB94DC125C7914698436D0D
                                                                                                        SHA-256:92FF05E0D883FBAD2C34C115E32202600CCB3365C8E1AA41BD145F1290F011B5
                                                                                                        SHA-512:33806511310A8C252F0C2A2EE02B3A8CF450AD6F2DECC987D5CA0F7338680387A5304CCBE57FDDFD8D0B53DDA9CC10DB7C93C9BA01E1557DE4D0B04981ADC259
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(.........!.......,....(.(...R............G..^...R..k.0...f.Y._<_..&.!..;"c........Gx..n+...z.....N...v...;
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):165
                                                                                                        Entropy (8bit):6.430910926117896
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:CtAaarEsJLplJG2zCHXZnx+4tlRYPYUCZlc+Vna689DzuPe:oAaoEsJHI2zyJnxbLRYQzZ2o/89Xr
                                                                                                        MD5:235B60BD76DCD9A1EC97BC9EDFDC7CD7
                                                                                                        SHA1:7E82A6A718AA49B7C51CEF5700E58391462E22BC
                                                                                                        SHA-256:1A165BD838012BA2FA6EB61830594B2DDC21FF764F3620B3A010B0A47B532A10
                                                                                                        SHA-512:616D01B0C90D73058751E8D6B8E7A0B82F30910DEA8586BC349A52771CCB3284E0680CD7CBE035B376242947FFCF5677C7E815B69A643C25B24796C527A10D4D
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(..........!.......,....(.(...|............/.<`7.#....r.:..|.r..|..t$ZKc..I.q.z..N..j.`q.l#.....rp.M_.M.C..0..].m9w..=...8fg.........F...1IYiy...P..;
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):221
                                                                                                        Entropy (8bit):6.648709304409404
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:yHmSl/uuyczoAKZszro723zONB9TGSTysle:smo2Rvqq23KNHT63
                                                                                                        MD5:4BD2AF423C18396A0FE39EABF8A3083A
                                                                                                        SHA1:F08F558E171D704A86A3D2076928B0793FC8A04C
                                                                                                        SHA-256:F8DA12494DE0A5F227464A272636548CA2A531A3AE3CC7CBF95C417C70819375
                                                                                                        SHA-512:A6A5EEAF54DD9A46812A9A17B20AB639110069103F723727C3999091A403C77C602959780C538DFE2C993AA7B794AB9F69965F67FCE58F7BB5102689FECC35F5
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(................<.......!.......,....(.(....h...0.I..8...`(....@............[w....`.G.ez?..h. ...ya.....+..e.+..%.q.q......v...Crm]{....v@.jlm.o..YeX.a)W...G'DQCS'.O.@L...../<7p94..1h:.......%............;
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):426
                                                                                                        Entropy (8bit):7.059451436683079
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:qq5DjkWbPM5+IEz6h79K30smMhk+3UsvW7se:T5tbmXcEsmMT8ge
                                                                                                        MD5:8CC765666BEFEF88EB4C266BC58B1E66
                                                                                                        SHA1:50881622A7766566B3991FCABC1D51482F679416
                                                                                                        SHA-256:72AD9F45C2BBBD58CC6B486AFF80ACEA935F34313FA147D6CDE4C4E47C2E4084
                                                                                                        SHA-512:FCCEECE599175BFA7E743C7E66BC97F287AB9630C480D3AFB258688160D5B626375562EC2C9EE9C48AE2796D9AF68B6E663BE79F23F9C884707DD049FE80C472
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(....._s.`..Z..O..Z..W..e..............Z.._..b..~..w..m..x...-..-..=..*../..0..0..2..K.zM.s[.hZ......!.......,....(.(.....'.di.h..l.p,.e.x..Z...pH..2.r.l"U..tJ.Z...v..z.Z.fL....J.n...8[E..............~*........*........*........*........*........*........*.......*........*........*........*........*........*........*........S.....*,."...#J..P....3j.... C..I.$H..R'.\...*..I...2U.....@w..J...H.....;
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):186
                                                                                                        Entropy (8bit):6.601628051479882
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:CbPZsJ5XgKWg5qm1CelQIRw3+YpI82Bu7wQrKrrRGQ8QXXiChzAQWEiXXv/0Wn:QZsJtgNg06CetwOYpB2Bu0Q0RGTQnBr0
                                                                                                        MD5:BC6589AD22EE185C8891EE5E2F611018
                                                                                                        SHA1:52823C9DBE7ECA8719A71F7CEEFF744EECA40DB2
                                                                                                        SHA-256:629D784D237A5EA2C89889FFA4A9B84609E4C073776F10BCCA843712D5F14A42
                                                                                                        SHA-512:AB9B35A474F78E26579670F1365E65F98AF78C40874804C67E8B10B80FE36D5DA41098EFDB1F7DABC2BE7887746002A7839EA86EB3CDE7A7771A9B9A86DF36E0
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(.....x....!.......,....(.(.................u..\x..(r...f..y.dF{9f..m...R....WC.N.$.d.[..-..hv.Sz.U.B.N...v..{..uUl=&....nF..4.......6H..h...Vi..).....).r.q.......:Q..;
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):115
                                                                                                        Entropy (8bit):5.984649674374099
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:CNhsJ90XU1sXiTs4fjQeZtRuVdU/:ysJ+U1jhmVdU/
                                                                                                        MD5:8E1352A6142D08492DC3EDC1D088B937
                                                                                                        SHA1:9B68F295A9FF6F8AB15A9D826BC513BC73E011DD
                                                                                                        SHA-256:79D4D8E4675FE4E8A27046E78A2D83858C060E8C70A36688D74AB29B7F7B2205
                                                                                                        SHA-512:075850C375A17A55C39AE361CAA9B2856628B800573B1A2529429DB755B923B008976B8476583ED09335D3F9306BCB481925147917E3B87F6AF186038138C0E5
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(.....4a...!.......,....(.(...J................ 6.Y*'..+...<....z..Z......-c....e..PB_P.j.M.......dI..;
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):156
                                                                                                        Entropy (8bit):6.358438861298032
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:C22hEsJEEMO7YxSCMaYO7rBK+g6IVH+FAV7nXz9Nk9e:ohEsJEEMO7mxMaN7g+hIwFAS9e
                                                                                                        MD5:F45CDB1C415F2D5A36D2035321798BB3
                                                                                                        SHA1:591CD0B4B52D38BD911CF66EAE1AD7073B5E573A
                                                                                                        SHA-256:84F69E37FEC0F8DB1B1CEA7BDEB5CF2DB002CB037D3B1FFB3B974FDBD3A80263
                                                                                                        SHA-512:04038F1D8880035712C5E47A0016EEA4FAE2993C0CE83266BC9C0A21F965F20D31349CC5FFC47263F0833CE89F69DD5D93E37E3FD3EE81CF19C0A92DB3F6DB4F
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(..........!.......,....(.(...s...........V`.~..#.@Yzg(.#k..6.gw'.$.~.........Bf../.>.R$.j.`....u^.*.1.\...t.%.]c..........."g2..f.........P..;
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):179
                                                                                                        Entropy (8bit):6.559882380698583
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:C/rEsJTHZCNKoBHVYZvtxYFfndBaNROT4xSdnpBAjBeH/NVUNK/vOn:0EsJrZO5DYLxdFupBGBoiN/n
                                                                                                        MD5:5110E624C660096E958AB91C2482B203
                                                                                                        SHA1:479E6D8C555A8596F91F4E8B66912351A956D639
                                                                                                        SHA-256:9C1C32B9454E7ACC66FA302FA51B8F421A706324EBBE3E73465189AF42D9A87B
                                                                                                        SHA-512:AB436D72636AC49CFFEC1774F4775B56CFB174FD2B91DE7F91B23593E68E565209151358DF961B04FDDD7F3E6EEA8122BF8FB37BD44F55728584321B900DF0F1
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(..........!.......,....(.(...............N...y...y|....e...N.......M..~...PC.y.!............+t..j}:0.kEw....K]....../..X....d'8..xvX2......(!i...h...)..:JZjz.Z..;
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1219
                                                                                                        Entropy (8bit):6.768150191788159
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:IYPgS2LgRX3vKqIWB6UVNwP69XZ0D8RcR6pZ15V2SjzE5fJlnf:lGLgRbw/P69pa6vEqzUBlnf
                                                                                                        MD5:148F573CA856F6DDA99C59251AA9D781
                                                                                                        SHA1:11D7F2E6CBC3740CDC4369E2D075B67B59AD0B26
                                                                                                        SHA-256:15F350B5CC512D0DB8A1839104FBA471342A127403CE17F72F4C1FE4FD40C08F
                                                                                                        SHA-512:44AF8C38A4F5703F4A599C0E0636F2FA64BB92C7A547B06A48E1C1480E4A4C5966B52A5453063F4C2F5FEBBD814E89263354F46CD5BE53A79A6E784171361BB5
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(........................................................................!..%..(..*. +.!,.!-....................$..)..2..5."7.$9.%:.&;....$:.."..!..!.....$.. ..)..%.....*..3../..8..4..<.!?..8.$B.'D.(E.(F.)F.)G.*G..#..(.!<.%@.(B.+D.,F.-F.-G..-..2..4..6..8..:.!>.%B.+G..=."A.(E.'D.-I./K.0L.9P.=S.+H./K.2N.4P.6R.8S.9T.AW.DY.G\.I^.L`.8T.Ma.Oc.Pj.Rm.Uo.Wp.Yr.Zt.,#..%.,$.+#.-%.... ........!.. ....."..!........................................................................................................................................................................................................................................................................................................................................................................................!.......,....(.(........H......*\....#J.H....3j..Q!.9r..y.q..7m.I..../..)Cf..0`.`."....@.l.....)Q.81R..&M.,Q....:p.!..E B.......;r.1#F../,.H.BE..'L.XAb....<|.QQ....6h....&H`......(....8p.M[&.&O.J.REq..q.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1528
                                                                                                        Entropy (8bit):7.551742677375539
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:uWTpEr+qnyR4kkMrz5dilimvSoGzqhVCJ2N4hG1lrIia78PdoqN2Joe:uWG3nTbMv/iwmvSoGerCJ8lrIia78VPo
                                                                                                        MD5:2C39B6EB344522E609ED8249AAE3F6C3
                                                                                                        SHA1:3DC6F81305141900ED6814E1E263B36CAC4153B5
                                                                                                        SHA-256:46C8EE3592B3C43E734E362839B21FA8BC12DD0C1E518EBC59058E6ECA301742
                                                                                                        SHA-512:7C4C3C56C298897DE27F0D38300888B145C8B8DDB87457FBAF5F0ADDC8FD89BF5A4AE500A2373601BD9EFEBD93240DC1AC6A6A3373FE19478D41A821F9573A4D
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(.....S%.......T&.V(.X+.\0._4.`5.d:.f=.g>.jB.rL.}Z.._..c..j....................................H .L".J!.I!.O#.O#.M#.K".Q$.R%.U(.X,.Z..^3.\6.a7.\7.e<.fB.lE.iF.jG.mG.pJ.mK.rN.tO.qP.rQ.xT.uU.zW.z[.~^..`..a..e..f..f..j..m..n..p..s..t..u..v..x..z..~............................................C..@..C..D..F .F#.G$.H$.K&.J%.I%.H%.L'.J&.O(.N(.M(.Q).R+.V/.Y3.[6._;.a=.b>.jH.rR.qR.nP.wX..b..d..f..h..i..f..n..o..s..v..x..y..}..............................................7..:..9..<..:..8..>..?..=..B!.? .C".@!.@!.E#.D#.A".D$.?#.D'.T:.mX.p[.v.......,..-..0../../..3..2..1..3..3..7..5..4..8..6..5..4..9..:..9..;..7..6.._L.y.$..'..*..(..*..,.....0..0..1..0..3..1.....fV.na.tg.~r....... ........ .."..!..$..%..'..&..$..4'.>0.C7.J?.QE...............................!.."..F;.MC......!.......,....(.(........H......*\....#J.H.........1d..b.V..9r..=..+.....M;wO......;'...T.}A..Mx...u..t.n....+.^..G.Z.Rj&.B..X^:p...#{...V.......K..Z.\..D..1X.....r7.u.E...M.D......az.*..h....eC.(.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1346
                                                                                                        Entropy (8bit):7.556813319125648
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:UeN7HUEN+9OGpu6E2aAKXr2XTK17EBPSAPVu/ErqLmdjnUHIsn:UeBtN+9Dolrb2XTC7EBaGVFWrHIsn
                                                                                                        MD5:8B09DBF0E24A6210E3BA8876354766B0
                                                                                                        SHA1:1A396C151E7A489CAD26C8CD903CD01CBA4A5ADC
                                                                                                        SHA-256:D846EF9796D089D7666A5AE064D84727FC9C7794D8CE7D2A4E4F50323588AEDC
                                                                                                        SHA-512:54894A5AACA6D7AEADF38BC7DF4A02F156D95473B9A242DFB0223C18AF70BD5BF5D535BABDEA719DE6A4F75DBCE6768424CB81D38EBAC9AB4855A15813A2E170
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(.......................I..L..K..M..N..P..O..P..R..Q. S."V.$U.%W.&X.&X.&V.(X.*[.,^.1_.8e.;h.<i.=j.>j.Bm.Nv.Ox.Rz.T}.W~.X~.Z..^..q..v..w..{..~......................X..W. V.%_.%^.$[.#X.&].)].+a.+_./f..b.0d.4k.9i.Fu.Jy.Jw.Jv.N}.O}.Lw.Pz.U..Z..`..`..c..f..j..p..o..r..v...........................................................................................................Z..].$^.)e.)e.1j.7o.=s.Ex.K}.J}.N..Q..Q..U..Y..\..]..^..d..c..h..j..k..m..l..s..u..v..v..y..}...............................................................................................................................................................................................................................................!.......,....(.(........H......*\....#J.H....3j.(lW.Z.Xm,h..e.!..K.....C....4.5.eJR.`..d...@.oE..`...E]......F.>z.A#.mP3RD,.S-. mw..z.jU.9.....+`.......V.<Q..i.5.g.Pd.LP.i.^..LN0T..I.V....A...1U..M.6..S.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):716
                                                                                                        Entropy (8bit):6.6190526657102255
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:QnUNPDVoGqRWx81HO9cjzmorO0+DlA09LJtd7NVKzNPASuzR/0:qbPRU816cfv+5AeLJRVKRASuzF0
                                                                                                        MD5:B07D225C5EF961A5D2556CDF2605F04E
                                                                                                        SHA1:33ED2D56F29C26ACACE81FD1F985E9B35571D0AE
                                                                                                        SHA-256:159AB7B416FB7C7F55A725FA29073309986F38D2FE9D4DF5285A21A8A05EA1D0
                                                                                                        SHA-512:39445B15015DFD7B4ADA10D1A947C762273D7518E12719CCCD2C5DB6EC3C6B8DA0434372FF7531B69B4FCFDFA9AA9DB2C6F570224AF8F511EB49C8D23195BC85
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(........a..b..g.,|.I..Q.............a..b..b..b..c..c..d..e.=..@..L..L..T..s..v........e..f..g..m..p..t.#x.q......g..m..o..q..s.>..........g.:..I.._..g.......i..i..j..o..o..p..v.'}.4..=..B..Q..p..{................`...................................................................................................................................................................!.....Q.,....(.(.....Q........................................P.........O...$.....H...HN......M.........G....G....-L....L4....K.......#J.....+..X..H..A.3.m.@....#B.@.`.!C2j..q..n.b..I..I.2..."..0c...re. 8s..SDME....A...?|@....P.J......P...k..W...A..Y.'.0U....p)....a.%N.8..q......e+j.A..+^....#Kf...;
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):334
                                                                                                        Entropy (8bit):6.638509873468546
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:8sVlW9sRyAVzrJPBrB6d6Wu6ikPCOFR6PCzbsS5apAkN1O1/6yKHWHgXfn:8sVlJy6rFBXkPCOzzN5aZnO1/6egXfn
                                                                                                        MD5:47BDFB221F4D0A07646838A50CD23A82
                                                                                                        SHA1:05EB1315A244BD778F548F945C157F036287EFCE
                                                                                                        SHA-256:DCC7DCD558757BC9163892D50A79C37421BC82645CEB7D14143E299C6D3FA154
                                                                                                        SHA-512:242956F434D64AACDB622427CAAB186F40EB5094C1A836504A2D61E8CB33E4E01861E5B97990692CC9AB106A8627D2DD1CE3BCD59260508E48EF72E41095DE7D
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(.....Y..t."{....:..U..c..q.....................G...............................................!.......,....(.(.....$.di.h..l.p,.tm.x..@... .',....r.T....tJ.>c=.v..n..^dL....W..n......x...[.....{,=.......+=.......*=.......)=.......(=.......'=.......&=.......%=.......$=.......#=......."=........F.>D.F;..........1!.;
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):491
                                                                                                        Entropy (8bit):7.050445991354479
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:UYL2GF5SMMiD7uD5i9Q+hhe1ZJ8lYYwdZyVcruljJl+lxPXSQJfLgOXwH7q25L1y:EXSD7uVz+h8fdMh5P+lxnjgpuML114
                                                                                                        MD5:CE36E37A281E798B762C49E675385758
                                                                                                        SHA1:E9531C5742455B51FD861975559B494D9F109E97
                                                                                                        SHA-256:C3EFDCFED7FD90F34E84D42592DC707AB9C6BD4A8E5DFF4153C1A2B970A77B75
                                                                                                        SHA-512:C5A7725375ED5367021B60049DD179CDAB691A943889AAE4C0EEF7FD22FA68E3A4C23EEE552DCBA35D64C69866FE2ADEDE9B8C432442E53A95CD38ACB1516DB0
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(.....=..<..Q..P..P..O..I..C..B..B..A..A..A..R..N..L..D..C..[..c..]..\..Z..Y..S.'q.0w.......?..?..>..>..=..<..;..8..7..v..w..u..v..q.&.....0..(..1..4...............................................!.....1.,....(.(......pH,...r.l:..tJ.Z..v..~<..xL.{.#...h...xC......g.......wQ...'....&...P..+......R.'+-....+..O..0...-...N.-0/...0....../.../.......,.,.......,**...M.............................P..E.[5O..V..DD..)"J.H......0`... -\.. ......\.e.....TR...8s.......@....%..;
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):848
                                                                                                        Entropy (8bit):7.304516774755435
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:8CJNANaI7cIpCzQACewmorO0+QgLaejEkBVRrWfbEkKNG6X7wC3APcYoLDHREXwk:8CJNA7AzKe6v+ljPVI9GLwSA0VL7Awk
                                                                                                        MD5:C8AB24B964B77136877EDDF5C2671153
                                                                                                        SHA1:A4C7BC81983B45403ADB0A17FDB39641CF478161
                                                                                                        SHA-256:093FFE8F1CAC986EC33EB443C366940DDD987AC908030A71EF4B467CD98D7C69
                                                                                                        SHA-512:D479EA878BF79B1E5F57F68651C59DEF3D63834FC1B40E79F892FD49C00AD5C277FC43DB0221B949C3022BD2C191C7480E363108DBD3880F6F4200564C48F013
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(..m............................................................................}}}...............................................................................~~~.....................................................................................|||........................................................................................................!.....m.,....(.(.....m..............................N4F..`2.E..U......... T..Qa.G>..,mLE....K....*..H(.P1..9S(..3.?<.'=....O....6.V..".+Z.%#K-....W.@.D.T..&...0.L.....A.aa...7....$.....vh.).... ........Ux..D..m*..`H..2.\.H..C.%.<..b.......8........Ys.P.1;V.Z`a... ...!&.EB..R<.t!.OH.`..."....L.x..a...8D"......R..@....-.6H"$...H.%xP.M...2.R.../2..J ....k1..2I.....-0... I...z....'2\R..@._..,.......0.....4.,......P..8.P#@.,..}.2.S....(....h`....;
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1347
                                                                                                        Entropy (8bit):7.465086884823961
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:wPU2jn0CLn50MUXw5jcwRYePcpeVCtBsgF0mQEtQi8Pc4uifke:wzF5XyEjcSYkcpeVCtUmzd4Nv
                                                                                                        MD5:2BB372E3D5EF9F67B886485E5F87E96C
                                                                                                        SHA1:EA5C66F63611607CEF50D194C660B1600C0FB335
                                                                                                        SHA-256:2C35CD1DF48E471FF35CBE0F55DB6A02EF96BC644290938EDD3511E1C6090DC7
                                                                                                        SHA-512:1DE8B5C75EF61815B2BFA36CCDA8D1800E36DA5ED4AF4CC52018BC5C9AB765855AE9241EE4BD46CB5692A4256A10E00F1A0F10021AFA80ADCFF33C0D117E61C4
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(.............................~...i..r............X..[..................m..y...8..=..@..`..b...............................................f..m..n..r...'..8..F..J..N..U..^..d..k..z..|........................................b..f..h..j..h..l..}-.}3..E..c..s..r..z........................................]..Y.._..`.._.._..h..e..o...4.~8.|:..@..W..Z..a..c..n..j.i..t..w..w..y..}..................................................................................U..P..U..U..W..Z..\..Z..]..Z..^..a..c..d .l%.i&.y4.t4.z?.L..R..T.V.Y.._.\.g.l.s..~.|...........................................................O..L..J..O..R..O..\..f!.d&.v>.|D.`.c.r.r.....H..F..E..J..K..P..X..`$.d*.l5.n7.o9.u@.xE...............!.......,....(.(........H......*\....#J.H....3j.8&.!/Z.l$8..%2.2U..E....6..5.I.Q.:=.SeJ.I..e...........H....:......$,X$..@[.+q.T..I.../V.......+,.kv.ME1..5H.B.. ?x.....k.n....R).....A"..!>4`.P..._.&......?.(.....
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1244
                                                                                                        Entropy (8bit):7.7553659134776955
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:muklnyjTXvbr0+uFT59pyS6YRttBPZA6ayptvf0G1n3JSW2yWC0KX:mtoXvbrFw9yS6wzXtjXDX
                                                                                                        MD5:885F202E01025603E39B6DF7FA5C8D52
                                                                                                        SHA1:1822866FCCA42A24D08190704BF158EF346FA2AA
                                                                                                        SHA-256:24276CD4C9B97BE5EB86C821009A0D4D3DE3A78CDD65CC66D8D9782F63A4EDED
                                                                                                        SHA-512:FC146C213926F087AF2B78390AA0FF1F4AFB8DAB217D3D04E07EBF5948C1E8DABBD596CEDCF9584204497F48B6C870FF9838E3DCCA14B80FDAB442C29AD7605E
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(....;.`.......Q.._.b.k.r.i..|.|.................u@..L..U.W.Z.].}O..U.\;..f.f.c.`.zQ..i.]..W._@..m.f.{T..a..t._..]..j.oN..n.q.{.|.........................................................................................?!bN,wG)kqB.P/wZ6.vH.O1skC.H-h_;..P.kC.e?.~P.}P.I/hb?.R5tzO..[..S.tM.pJ.kH.gF..e.kL..v.z.p.{.x......................;.`<.`< `B%h?#b@$dI)pF(lC'g@%bL-uI+pA&cI+nH+mL.sG+kX5.P1xH,lP1vB)cI-kT4{nE.X8.uK.qH.I/jfB..S.hD.\<.O4peC.K2ksM.|S.Y<~kH.]?.cC..^..e.tP.^A..b.o.j.nN..x.......................=!c=#b?%cA&e?&bA(dA(cD*gE+hC*fE-hE-gI0lI1joO.X?{{Y.lS............<#a=$bA(fA*dS6~fH.pN..g.yZ.x[..p................A,fpQ.bG.iP.rW..j.tZ.nV..}.....ZC..........................!.......,....(.(........H......*\....#J.H....3j..q!.'G....q`.@K.... G....L.BE.. @..`.F+U.DY.D...6h.8...Fj....$......I.....Bz.jbE..!.z... @...:Y..!..s..........\.a.".]...).o.<rxd.(..E.t..Q.1N...~..........8.-.+.5
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):115
                                                                                                        Entropy (8bit):5.893231137863277
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:Cz/PchEsJ90XU1ZiZz1zAUPb1ig1Zr5/:W3chEsJ+U1ZiF1zAUPbwg1Zrx
                                                                                                        MD5:2BAB59CF8BCBA190E9EAAD1E2E399E65
                                                                                                        SHA1:9F23CDBBBC2E29A60DA9DCDB61BC17B93B4552AA
                                                                                                        SHA-256:6C308A28C47DA8E395B6FF5A804404F2F9260B15F94E4E1843260BAE652D8C1C
                                                                                                        SHA-512:DE59B8DD61318472064783821ED0D3255ACF73F6AF3EAC7AE502D49FED2C7871300BA218BBEFA5B3E0A54A60DFC2BBC2A72E7A4197ADA5F0B859CAFE089E8A7F
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(..........!.......,....(.(...J..............".H.........k,.t].8|.v....<....%q.ZS.|E]..Xe........dp..;
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):640
                                                                                                        Entropy (8bit):7.315750988910274
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:uWURUfTsLHwVwLOYPihA8Z/COoUKr9gmsulv1x3xwITOxq/sUce:uWURtUVkHR8Z/bOO6vz3xwIbv
                                                                                                        MD5:C636ED9181D2F32289E6EA1DA6D52EAE
                                                                                                        SHA1:6C79D08F69408AC2504B448E63F7A012CA13C46A
                                                                                                        SHA-256:F6C13B798A80334746DDDCC0F3FCDA4B19BA5D586ECEC6AB2E9D3D73CDE6BB31
                                                                                                        SHA-512:EB438FD31E8F1F44DBB4D5989590AA760D32CB877BEDB6E4B05549603A8152CE75E1D8D417E6B89D6A78AF34347F78205A7254267F9AC54542B09539AB8F201E
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(..........................]..^."`.#a.%b.-h.1k.2k.6n.=s.Cw.Cx.G{.Q..Q..W..[..k..k..r..~..}...............................................................................................!.....4.,....(.(....@.pH,...r.l:..tJ.Z..Vz.z......`*.o..}`F'..R.F....R/.23.2./)".^|.%,01.($ $(.10,%.kQ}%.2-$.......$-2.%.\.",2.....^.....2,".\.)0-.............-0).R.#/1$......!......$1/#R.'.........3... .A.......A.....0.@......... ...2TH.b.... |...D....|.p`...+.x`1.D....B.`..@..!$...b..'S.l.2..7sFi.0...3n..1d.{.....p`....F..n\.s..{.o.2e.A.F..6m.h..../`..cSA.)S.T.r.K.F."M.t).N..|..H.....)b...8s...g.......N....P...;
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):125
                                                                                                        Entropy (8bit):6.010398860641602
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:CLkhEsJjpqvXU6ZrkpLasJb/u1bygnhALsnn:hhEsJA/UyrKLaobm1byghALu
                                                                                                        MD5:99DF6297642260D8947DA3F21303C0EC
                                                                                                        SHA1:9EDD5D63FBBC8928887B5A523668A63CC64A982C
                                                                                                        SHA-256:9BA24D0E27D4E9FF15BDF88F963874D731982691F7A908BF19D8BDCA36018AC4
                                                                                                        SHA-512:C6667442D117CE8DFC4C6E6B1E9E22AAE0C4DCC4DBB5777299DD53A55AEB27966DA3A855000B100460E72A48F0A8496979DB4DC6E34F978177AA5E7F1A0E9E1F
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(..........!.......,....(.(...T..............|.@.........pl..g.^.o|...l.[N.K.....\B....%....j..r...0.uN.....(..;
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1878
                                                                                                        Entropy (8bit):6.927101538406855
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:yyR/cWZra4SkeOWokzrtqlCe0whyjtWQMwgxhCeIbxV9cmys+sUJzEjQ:yySK+BvDwfwjt5MD8Vv+sU5
                                                                                                        MD5:B844B0FB008172278DF6CF1F105DBE73
                                                                                                        SHA1:EBE86AA34B9EFDE846E8D7984F866AB4874C1B1F
                                                                                                        SHA-256:23A0ACA8DB64F56EBB3465FB1AEE3BDAC8524318F1AAF71CF7D977D213FB167F
                                                                                                        SHA-512:6919A8D5BBDA5D909C5A6B82E1DADB172498635BFBF494C268CD3E22E1D93010211B1D87F1A4401A46DB854360E31B53653BD674035EF5EDF6F97A46CBF216DD
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(......D..F..H..I..J..L..M..N..N..O..O..P..Q..S..R..R..T..U..V..V..U..U..U..W..W..V..V..X..W.3.5.8.:.<.>..A..@..B..C..E..F..G..H..J..M..L..L..O..O..Q..P..P..R..R..Q..S..T..U. .!.#.%.'.).+.-./.1.@.A.B.B.D.C.E.F.G..I..J..K......................2.6.8.:.>.?......}..~.....{..|..y..z..y..x..w..x..w..v..w..v..u..v..u..u..t..u..t..t..{..|..~........................%.&.(.*.,...y..z..{..|..~..........................................................................................................................................................................................................................................................................................................................................!.......,....(.(.....-..H......*\.a.;...x..;v...M.7p..S.".;s.Q.g..?...A....:%M..C...4..`....:.H...:xt.ls....C@.(q.D.. ....%.99..\.J..%..8........(..=k.6D....!#.$h@A....&H.. ...A.......>Y..0.@.............
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1126
                                                                                                        Entropy (8bit):6.92981617202398
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:P8wAHNokpYOpHPapXGY5Z9KT7HHlwY57JY3Jo/PU:P/AHNdCO4GY5K7HHlt7JY3Jo3U
                                                                                                        MD5:F81CABE3A8F7D49980454E7A45A7CCE5
                                                                                                        SHA1:63048AA0830D4FF2B3ACAEFD751D434A218210E7
                                                                                                        SHA-256:42B958A35DD9B7E2FDBAE6D881477ECC87A82872BB41B7A72CA62A2FBB81F1ED
                                                                                                        SHA-512:539D4263B869A70169F740F8EDE267EBC2AAC37A10A3C53B5590101A66498C68E6EE739A001CA3FED24ED290427B63840F43588A2B3766F31EB6CA3B4EFC8D82
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(......r..X..z|~O..t..g....g..n.....I..v..]..i..U..hsnA..Smh>..y..cvrJ.._..x..y..|....Z..c..n..h...........[Q.ri4..V...~R..m.|..}..r..t...j_(..k..c..Y....v..Y....a..p..j..e..h........z...........UJ.aU"qe4zoA..[..[..R..c..h.._..w..y.....p..m..|..................YL...D.rA..O..\..^..e..c..^..f..`..d..`..h..r..}..z.....q.......x.....XJ.k^4|m>..Q.{J.xL.yN.._..V..Z..f..b..d..c..}..w..m..o....z......[L$p_/|l?..R..]|oH..q..e..i..h..u......o.......o.rG{kD.yO..z..n..{..z.......j<..N..X..V..^..b..i..q...}N..c..r.........wP.zT..\..z...........xS..s..w.........i..g....a..`.{Y.zY..................................................................................................................................................................!.......,....(.(........H......*\....#J.H....3j.(p.G.1$}L......oH.4k...>.94J.K..D.1.)....<...L.$O/m..!.K.T.Fn.....:..}..a...[J%..B..Q..BV.....T.8h..)..B.@8..*F.3...#.[.0:2.Da.`.:YL4....d.zD...........E...8....-..
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):654
                                                                                                        Entropy (8bit):7.4009331942953995
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:hmVN79TsOrV/KzOshXijM39PM8fE8aTBVwmorO0+7DY/FTrPWAfbQY7/E:gxTsOZ/K9X939PWl+v+7GhWke
                                                                                                        MD5:81DA6153BF5CF2566266BAE0E1AA88A1
                                                                                                        SHA1:BDC64D786BFF0C53076304C16C9AFB75027D1B65
                                                                                                        SHA-256:FACC02B840B7EB98C9DF883DBBFED7B9DF840179DF640F327415C8B5BB295C96
                                                                                                        SHA-512:A52C15E1FE168FAE9B88919EC77CCAEC51D3F8395721B23DBF231368791CE9BF34D7EB201DA69944BD4CD8E53AFD39E393CDF46E7AF25B6F006ECBC071A46648
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(........................................................................w.x..U.wL.v.x.{...~....T.zM.xL.sI.tI..U.wL..V.qI..h..`..i.l.k..a.o.o.n.q.p..d..m..k.yK.vI..[..Y..Q.wJ.._..Z..Y..R.wJ.._..^..Y.zL.vJ.uJ..]..e.k.l..g..i..l..U..Q.|K.zJ.xI..X..N.yJ.~N.vI..R.zL.wJ.vI..P.zL.xK.wJ..Y.wJ..Z..`.h..g.l.m..l..l..m.wJ..Y.wJ..e..m...............!.....{.,....(.(....{......................................................................................%.!$ &(.'.).;;:73569<..=.UUTSGLMCHHIDIIN...y..K.-_.p...L.Lr...sgL.2v...#fS.:p.A....5f:a..H.6l......%O.,......+.D.......Z........D..J...X.j..UU .;
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1714
                                                                                                        Entropy (8bit):6.5907317768461855
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:UxTE6RI0hAzmmfI2464DR1K8YzynzV3niGgEi05Fl:U9vBm8ea9iAnl
                                                                                                        MD5:8D17CE80300EBA9C353A15CC462B8400
                                                                                                        SHA1:DE6ED952D05AD4A7995FB291CA4D366B206C091F
                                                                                                        SHA-256:89FF9B8FF32A5F7688EEB31885116B6405ED9416686481A62536E489C373A998
                                                                                                        SHA-512:4678F6E8DFC0E8AE0F7302905C3858BBCD814BD15E6FBA8120DAB06333CF53B3F2F322F699640DBD73077C107044E78275E5285E17748C3CD28CE587D491A370
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(................................................................................................................................... ..%..'..)..*..5..9..?..B..D..K..M..W..Y.._..}..~.......................................................................................K..Q..W..............................................................................................................................................................................................................................................................................................................................................................................................................................................!.......,....(.(.....S..H......*\.a.E.#:..b"C..As...7u.9.T1a.Bk....E...[..q.F.#N%..Zc.K.1;l.Pq....4.,y.(...............X.@+..,V.....Af...QB..p..].a...L.D..p.2dz.....a..........J.P....1:RL..x....<+^<a..<.('<t.....
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1531
                                                                                                        Entropy (8bit):7.687791690599838
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:Q43muBsICG930Ve0ouWA1RALI78Gz1U9W6RZF2o4/qV0+u5aspxWcV3xuBMCILX3:Q43misnGaVecuLapdYF2o4/qe7VTqMzb
                                                                                                        MD5:F7A74A4E97D8A58A8DD9F3561588A0A3
                                                                                                        SHA1:E94781458A1F9A47435A30CCF4C6CC298CCCAA35
                                                                                                        SHA-256:7F19A40F56280A01EE4355F077ED9FA8B967F377BC6B6B1489C3DED2D0C77EED
                                                                                                        SHA-512:DE32E41BAA64971D0132FE043218C59F946DD3188ABA59B6980B1F912FB0460E0840CE08A3AA21B6A24651844DFEB22CAC39526889E4FB830CC3ACCF4B107B79
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(......n... ..o..p..q..r..u..w..y..{..}..~............................................................................c..e..f..g..i..k..l..m.............Z..[..].._..a..`..b..v......Q..S..T..U..X..W..Y..]..`..c....E..D..G..I..H..N..Z.......:.<..>.>..A..A..B..Q..Y..]..a..m..n..p..q..r..t..u..v..y..y..z..{..}..}..~......................................................................................................*.+...0.0.2.3.4.7.T..U..Y..Z..^.._..a..b..b..e..e..f..i..j..k..n..o..q.....!.#.%.).+.,.,.A.D.I.K.M.N.P.O.Q.Q.S.T.S.U.T.W.V.X.Z..[.Z..\..`..t..w..{.....8.9.9.:.=.>.?.A.A.C.E.F.I.K.L.N.S.W.!.".%.'.).*.+.,...1.3.7...!.......,....(.(........H......*\....#J.H....5.V...U..6K...9q..k..UH....g...y...3.N.+X....gS....[..U.....3JO^.+(LX.....h.nM....xXX.Hq.......3...-2....g....*......................8....7h.p....L|.z..;}..`K....
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Audio file with ID3 version 2.3.0, contains: MPEG ADTS, layer III, v1, 128 kbps, 44.1 kHz, JntStereo
                                                                                                        Category:dropped
                                                                                                        Size (bytes):86903
                                                                                                        Entropy (8bit):1.1344604348376475
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:RFkoBsP22G2BEVIcI5IWLqHiaJtGTmRtlyhhhhhhhhhhhhhhhhhhhhhhhhhhhhhp:RFk8lT2I
                                                                                                        MD5:39407A8A27B7B95390EB865D32A7AAAB
                                                                                                        SHA1:9DCD075A29175A73EF9540C05F2C41277882CBE9
                                                                                                        SHA-256:EE1CAB34DAFE59AA573BAE61F457D7AAC6CE8EBA706CAAEE0D2360761F7C7AB7
                                                                                                        SHA-512:D121A5782CA6753742483AC4D1A9B4DD46D99C7E68BC3E85A8D948E0248A5BBBA14CFBB2F219FB5CDCB752C9D6C7091641539EB0898F3B7BEF6F5A79895A46E0
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:ID3.....-kTYER.......2022.TDAT.......3005.TIME.......0331.PRIV......XMP.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c003 79.164527, 2020/10/15-17:48:32 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:xmpDM="http://ns.adobe.com/xmp/1.0/DynamicMedia/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmpMM:InstanceID="xmp.iid:81ca08b0-2ed3-477b-9f0d-45c0563c6e32". xmpMM:DocumentID="xmp.did:4de98d62-4a68-4b02-84a6-a152ff221416". xmpMM:OriginalDocumentID="xmp.did:4de98d62-4a68-4b02-84a6-a152ff221416". xmp:CreatorTool="Adobe After Effects 2021 (Macintosh)". xmp:CreateDate="2022-05-30T03:31:51". xmp:ModifyDate="2022-05-30T11:31:51+08:00". xmp:MetadataDate="2022-05-30T11:31:51+0
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                                                        Category:dropped
                                                                                                        Size (bytes):272107
                                                                                                        Entropy (8bit):0.842738416282072
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:pWL/GDgK7Qfmufw+VUto8pyCKBCXo81beo8jCZSo8NwTo8YbY:IqQfmuwoeyOXoseo/SoC6oBs
                                                                                                        MD5:5957408F29403485282CEEA68C3820E6
                                                                                                        SHA1:C88805BD255FBF19D88388471D75D97DB684082C
                                                                                                        SHA-256:6707AAFA3FDF1039784EC2E90BDD80F88B765B9DF72ED5DD32F8E51921A84280
                                                                                                        SHA-512:339EA5D5D174C645663C10DF304C0FAAC148033D91E377410DF126F0D9F9A2A6926C6D05C977E5D1598A90E9645CCA29897ECA98D0BDF60237F99A31D52E5A7E
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:....ftypmp42....mp42mp41...gmoov...lmvhd............_....................................................@...................................trak...\tkhd.....................................................................@..............$edts....elst.......................mdia... mdhd.........................Dhdlr........soun............#Mainconcept MP4 Sound Media Handler....minf....smhd...........3hdlr........alis............Alias Data Handler....$dinf....dref............url ........stbl...[stsd...........Kmp4a...............................'esds...........@.....................stts....................sdtp.....................................................................................................................................................................................................................................................stsc.............................................................................................................................
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (35781), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):35781
                                                                                                        Entropy (8bit):5.968383437300526
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:1TOjxj6jUpkkJrX8x5/G5a1MPin7BhfLkd94j:1TOjwjgD8x5Vzn7BhzkTY
                                                                                                        MD5:EFDB1ADF64108A1EFC9A08132F5FDAE2
                                                                                                        SHA1:A996621CF619BCD514CEA23A2B8E0C9F01E22447
                                                                                                        SHA-256:51D6FB044785AD8D2A3AF0F337BB43BA15181676D3C815CE339B4ACBD44F8253
                                                                                                        SHA-512:ADCF8048AB44F87E00960972644D909F2A9FAA8E2B6CC387E2872A29F84A5212BE1A477900762383110953E0DAF09973DCE6A89A4B2A5B6A83A0FB82C70D39F7
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.func-btn-group i[data-v-6921293c]{display:inline-block;width:20px;height:20px;cursor:pointer;margin-right:8px;background-repeat:no-repeat}.func-btn-group i[data-v-6921293c]:hover{background-position:-40px 0}.func-btn-group i.disabled[data-v-6921293c]{background-position:-60px 0;cursor:default}.func-btn-group .forward-folder.wps[data-v-6921293c]{background-image:url(data:image/png;base64,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
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 80 x 88
                                                                                                        Category:dropped
                                                                                                        Size (bytes):21359
                                                                                                        Entropy (8bit):7.885244610375795
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:OZGj+SvnRscVjJXiZWgvzwFLgPPf+N/38x9H2VblXh23:OCtnRsojJXihvzk0K8fYlo
                                                                                                        MD5:81BCAC718D614542228E83820BE814B6
                                                                                                        SHA1:08374E0C8083099103C89DA62276890347D61BAD
                                                                                                        SHA-256:8D4C24551928704B8A1B68981FC8F71DBCC72DA95C4303F9A9B579624BEA6EA6
                                                                                                        SHA-512:86043D744BE3A497B6B23893FA87F8AA4669FB40C2E97DC9DC15DFB82BF3DE8E62F9ABB36696D71CEE88B81E5F7912378D6712A9163DACAAAD25B83482D991E2
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89aP.X....................}.............................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:B5072ADA8A6D11E8B9D4BE25E8B3F5BC" xmpMM:DocumentID="xmp.did:B5072ADB8A6D11E8B9D4BE25E8B3F5BC"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:B5072AD88A6D11E8B9D4BE25E8B3F5BC" stRef:documentID="xmp.did:B5072AD98A6D11E8B9D4BE25E8B3F5BC"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..........................................................................................................................
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1457
                                                                                                        Entropy (8bit):4.664689905431866
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:qexYETqsP1nfyh4sEvMM2CeEH0L93qD0dJlynGXSyM73MMMM2R:LmEGI1qhPlqiLCK
                                                                                                        MD5:C90B950029BA7A83748774F59D1F171C
                                                                                                        SHA1:C0542C0A32D2AB5D531EC2B486E3EA223E392ECF
                                                                                                        SHA-256:288D7DD9E4183B7747C488695A0611C17E336A1ECF734C003DEC8E896FCB9BD0
                                                                                                        SHA-512:B72081BC52D461D00CDE6717BA7E851A30C965B575AF13EA7D76EC69CF078BEE97CEB33F592CB3356C162F7DE8732EAACEE91709442AFA7A1B0E780C356361B6
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<?xml version="1.0" standalone="no"?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg t="1547806039918" class="icon" style="" viewBox="0 0 1025 1024" version="1.1" xmlns="http://www.w3.org/2000/svg" p-id="1972" xmlns:xlink="http://www.w3.org/1999/xlink" width="16.015625" height="16"><defs><style type="text/css"></style></defs><path d="M786.526717 741.354961C854.696182 662.757733 895.951115 560.184449 895.951115 447.975557 895.951115 200.565489 695.38561 0 447.975557 0 200.565505 0 0 200.565489 0 447.975557 0 695.385626 200.565505 895.951115 447.975557 895.951115 560.143357 895.951115 662.682626 854.726372 741.268611 786.60159L969.314056 1014.647016C981.684069 1027.017029 1002.126281 1027.199073 1014.622368 1014.702978 1027.205585 1002.119763 1027.093431 981.921653 1014.566403 969.394653L786.526717 741.354961 786.526717 741.354961 786.526717 741.354961 786.526717 741.354961 786.526717 741.354961 786.526717 741.354961 786.526717 741.3
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (27399), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):27399
                                                                                                        Entropy (8bit):5.025761910753048
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:/0AzcYuKOY+iIzX7e9z2f6WIsbBzDUOrlD07ZCZl5CPKyK9q:wl5CPlN
                                                                                                        MD5:1C09B4E483AF5CFE7BF6C4EFA49E8F2F
                                                                                                        SHA1:512E0B53F4EA16BE183DF7F61CA1A798BC3F25A7
                                                                                                        SHA-256:2AB30676BF3D2AC3B14BC3DCF8183D3D2EAA38039B4A7AC87D3F4E1E8D6B1EBC
                                                                                                        SHA-512:BCBD23B8D3F77F4EABDDCBDE59E20A2E9643776F8DD47C7D3B6DDE1CE00BA8FCA3F55EDD70181A53778C7F1CB3B84EF2F2870B80E3D7D2E2D398BCCA6F70F690
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.app{width:800px;height:600px;margin:0 auto;box-sizing:border-box;position:relative;overflow:hidden}.app .slideleft-enter-active,.app .slideleft-leave-active{transition:opacity .8s,transform .6s}.app .slideleft-enter,.app .slideleft-leave-to{transform:translateX(8%);opacity:0}.app .slideright-enter-active,.app .slideright-leave-active{transition:opacity .8s,transform .6s}.app .slideright-enter,.app .slideright-leave-to{transform:translateX(-8%);opacity:0}.wps-welcome{width:100%;height:100%;box-sizing:border-box;padding:70px 0 54px;text-align:center}.wps-welcome-title{font-size:34px;color:#000;line-height:48px}.wps-welcome-banner{margin-top:13px;animation:bannerAnimate .4s}.wps-welcome-banner .banner-box{width:460px;height:276px;margin:0 auto}.wps-welcome-banner .banner-box img{width:100%;height:100%}.wps-welcome-banner .banner-desc{font-size:14px;color:#666;line-height:21px;text-align:center;margin-top:4px}.wps-welcome-btn{text-align:center;margin-top:60px;animation:btnAnimate .6s}.wps
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 800 x 364
                                                                                                        Category:dropped
                                                                                                        Size (bytes):351443
                                                                                                        Entropy (8bit):7.966175920157517
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6144:immukMcENUiqslc9MJLuRKMnV+zY0+AP0yxmQBigypf9s+oA29LFH0mxJHMNpo/7:id1ENrqH9ipM0zYnq9hv0BKL4p0z3
                                                                                                        MD5:6E450156A80AAA3AD278EA56853E4B6C
                                                                                                        SHA1:2A9C6FB869791BA78A9862862390C0DB9BF14397
                                                                                                        SHA-256:2A9D227FB09D4557352DE2AA8839EFCDBDD18469557750804E2E8727010CA95F
                                                                                                        SHA-512:B16FED5F42DEE977A8503B7AF5AF7A30DC9DC2B570FCDA6870EFB16093A0BFD6E5E9B9BBA68254AC171F533A0C94E229FB80630B47D7F69B3C49F4935F6993EF
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a .l...1.........................................................................................................................................................................................................................................................................................................................................................................................................!..$..%..&..)..4..9..G..K..O..P..S..T..W.X..X.Z..[..[..[..^.._..`..a..h..i..i..i.j..j..l..p..s..x.............................................................................................................................................................................................q._r.......................................b................^......!..NETSCAPE2.0.....!.......,.... .l.........O A...&<......J\H..D..#f..... 9..H..H.%C.<....0Y.\I..L.5c....@y..I..P.E.&=..)R...J%.....U.^..u.W.`...:...d.M.v..p..m;...t....w......;......N.x....Gn<....13....
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 800 x 364
                                                                                                        Category:dropped
                                                                                                        Size (bytes):327521
                                                                                                        Entropy (8bit):7.99028054645981
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:6144:17vIym3kpYfScrHiafoaKW4S0CLCQBzJphIXVfwl2sJqkk3ba1TBpdB4Lckop3p:1vt/RcrCCoaoSfLtp4VolkGn+Lrob
                                                                                                        MD5:FE500D209CBB107CA04DFD8F491CD8A3
                                                                                                        SHA1:A0783BCF59C1916B74E177A9D670BEB249EDC28B
                                                                                                        SHA-256:15664431E3C0CED34E4E62A19FB7E2650F12AE556A2218096303D4700705A9DA
                                                                                                        SHA-512:6E06231852093B9FE89EFFBA62F019143C08A7CCDEB59D1CDB1197E7BCC4D799198E02ACA908AA909FBF36934765E51F8B6292C4210DC3016E4EC96FCD2B8CF4
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a .l...1...................................................................................................................................................................................................................................................................................................................................................................................................G.GU..U.Ub..vww}.................................................................................................................................................................................................................................................................................................s=.......{X............................zz.......^^............!..NETSCAPE2.0.....!.......,.... .l......u.Hp.....*L.p....J.Hq.../j..q.. ?..Ir..(O.L.r..0_.Is....A..s..@...Jt..H.*M.t..P.J.Ju..X.j..u..`...Kv..h.M.v..Uq.+...v..../.~...,.0..-.]..1..#C.,.2..3c..3..
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 800 x 364
                                                                                                        Category:dropped
                                                                                                        Size (bytes):273729
                                                                                                        Entropy (8bit):7.991106704697646
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:6144:YJyav5ss2utRNFkGS8uaJFDZGPRzGL39Tdtq4u82bBOGTwGGGeU:YPvRRFwab1vL39Trt9qtGTU
                                                                                                        MD5:BB7EB03BF4FF69002D64456EDCE11605
                                                                                                        SHA1:6766F056A7E3BD5FA7E9B614103C99D4426704BB
                                                                                                        SHA-256:D13A5B8FB1DF186A0B1C6D4D437EA10029F304B9168A579673EDED5DA783E3B0
                                                                                                        SHA-512:DABFC1C90959C37FA714526F34D83054D0F59BFE0602488409E00FF6D646FE5B69CA10CB952885396201AAB621EDA65932638D9CDA3684A0BB530F6DF00F66A0
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a .l...1...................................................................................................................................................................................................................................................................................................................................................................................................Q.QW..ijj....................................................................................................................................................................w...............................................................................................r=..............................i..........................kZ................}|............!..NETSCAPE2.0.....!.......,.... .l.....mE#vM A...&<......J\H..D..#f..... 9..H..H.%C.<....0Y.\I..L.5c....@y..I..P.E.&=..)Rd.!.*...W.b..u.W.`.......g.5.v.[.p..m....w...w._..........#6.x.c..Kn.....+c.l...
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 800 x 364
                                                                                                        Category:dropped
                                                                                                        Size (bytes):278450
                                                                                                        Entropy (8bit):7.918015816896938
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6144:0IrnD4S/XJVcle9IfUnc9fpT+4PYCdoxiecgs8/Vz:0IX4S/MweUnc9x3PYVieRsUz
                                                                                                        MD5:BE8CEAD050106E98DC14C1ABD012728C
                                                                                                        SHA1:43C637FA45073386C5A5357EA5D24A046DA032FB
                                                                                                        SHA-256:1841A94D6EEAE45C3D320B0789C0D2002CA1E41AEC554D380D74A027F5021880
                                                                                                        SHA-512:AB44FBFB7125B1E35C89D676F3E342A063077C4E1606D2AB251C3ABB9ADD5683D6B03DC0C57C5A0ED8D8DE8C0BA1EED83F7A7FC58E6E0AC48C11F5861A02A8AB
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a .l...1...................................................................................................................................................................................................................................................................................................................................................................................................Py.V~.]..^..a..i..kk{l..no.u..zz.z..|..~...................|e.....................S.......................H...................M.......................{.......p...|j..............Y....t[................dH.B..................IM..........Z8.jK....x].x.h.t..Z.....z...........'...............................E...../..7..i........L..........!..NETSCAPE2.0.....!.......,.... .l........Hp.....*L.p....J.Hq.../j..q.. ?..Ir..(O.L.r..0_.Is.......S.N.=w..)...H.*....R.M.F}*...X.j....V.]...*...h.....Z.m..}+...x.....^.}...y.0...#^..1..#C.,.2..3....3..
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 800 x 400
                                                                                                        Category:dropped
                                                                                                        Size (bytes):661395
                                                                                                        Entropy (8bit):7.995124899829134
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:12288:SZ6qyUt81NGb25LBvToZwjKLb/x2kXaF3K9HM/HfLBh57IbO:SZ6Xp1Nk2FtyLlXtKsC
                                                                                                        MD5:A10B0A97F40EDE0FDFB233ACB6947D1C
                                                                                                        SHA1:CDC7D493EE8499225CC2D672AE8CE8402AC3854C
                                                                                                        SHA-256:263FCEDDB1DFDFD2961C6F26B430108B2A504F195DC39C446FBB6D4EDD242018
                                                                                                        SHA-512:0688922B2A9888CF6AFFE2C30506430D66876E4FF10FDA6B5908B853F12B63E6EDA6EDFE382F6123DD7FC4F2E36A47ED1DAD150604582B3A9E2DC825A6FFEF2B
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a ...........L.5............n....uu.............e.......PQR..........w..opq..q............V.n......%.tf...........k.hg...r.Xm....))*..ewz..sU..i.....qa.......]...c...Y......]_.........W..............a&..................aO(.....TYc.........r......n.T*...........C...p.p....XX....J..q....0phT.TRzP..q......rB..tQEk.k9:?...0I......Z...../.g..R...i.7^dn........Tz........W.da..r.....:.#.L.............X......^.......x....9=............../..................\+g=2.~..P..}.......p...........v........qZ`.U<...n~.......|.}...1.y_>:.;..................^.............}...........................................h.......................................................................................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="ht
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 460 x 276
                                                                                                        Category:dropped
                                                                                                        Size (bytes):180495
                                                                                                        Entropy (8bit):7.925511146575427
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:bFhdZGT+Gqq9Kn6KVCNUbxlM3oQ991ggrZ2+YEYQNPLttk4DgYwbzS:RWsq9JaCNCxZE1nrZ2E3NPrJcXbzS
                                                                                                        MD5:EF55EF6AE50389983216567C5BF51CE4
                                                                                                        SHA1:3D7A30A7AA3CCE549AC4BF2A15F5CEBDD8EED8D8
                                                                                                        SHA-256:9BACF73B9D848A14792DED4D429248A13AD0C7D3F67FDF80C3A25C98C05FFE03
                                                                                                        SHA-512:3D7B192D77680182EEE7782F05E411D4C55375B67D24853151E82DE92B02467A12BB9CB45D0113A0C0E5406A56D4098593890B86CA5B56E5E745510D087505A7
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a......1...*v.+w.2222{.633;..E..FBALKKO..RRRYZ\Z..`p.c..d..g..j..l?5l..nlkr..u..v..v..w..z..z....................................................................|w..........................................M5...............................................................................................eR.........................................~.......................................................kT..............u....W6.......................................[:......Y7.\;.^=.....bB.fG.kM............pS.vZ......z^.z_.|a.h..........q..w..........................................................................................................................................$..>..U..r............................!..NETSCAPE2.0.....!.......,................O A...&<......J\H..D..#f..... 9..H..H.%C.<....0Y.\I..L.5c...._.>...*.(.F."]..).N.B.*.*.V.b..+.^..+6.M.8.]{...j.....s...{...d...Lx....+N.x......;.o..|-g.Ly...
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Microsoft Word 2007+
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1393157
                                                                                                        Entropy (8bit):7.867099974672197
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24576:PctyToHIiUOt9bA8I9DMlAPGRiD4CXdj0/IEKAXBpZ2OAlfL8jxo:6yToH3t9bA8x/uIIEfXbZYlf6o
                                                                                                        MD5:76889FEB35682AE87FA8C7D348C73D45
                                                                                                        SHA1:D0BE5BEF285EB4766C63113DDD9137FC9A10355D
                                                                                                        SHA-256:8E9054B01459A422B4BA0AC2436CB0C878CF584DAB83E911F128A6231389ACE1
                                                                                                        SHA-512:25127CB55D3F966B82748F303EAFC42ECFB209526219A09F2FDA5D1784D2FFE8E6911895EBAE7D9F4D73A6166349E27E02163B83ACD09B95121638F57D462C60
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:PK.........N.@................docProps/PK.........N.@.D..)...........docProps/app.xml...o. ...K.?4.[h....:O.fb...o...)h....s..x...G..VE'.4.@iBP.Z.Z.}...*...y.k....]..9{|...X.....v.:xog.;q...$.:$..Z....4...4...8#d...A.P....qv....F\....bCaF+h.......7..........-.i.....\A........}...mme..7~.&]X...>..>...{.].%YB.t....*}.d.2.F.2...:^.y....dBHV.(.'..........2|..}.PK.........N.@..^.M...d.......docProps/core.xml}._o.0....;..C....`.'>..D...5.U.......W...=....=....$K...)*..0 ...+Q.}.^.?C..L.VV.R.A...&.5...j...9.2..):X[S..?.d&p...].%....f....'..c...f..~=...|D......c(A....A.....4....S....LC.k..gqt.L1..........m...G......%...(..,.....E.FO...e.2....Q..;....._\C}.<.*...vL...k..6R2cWny...c.m...3..M.oy.(...C.>..d..)%3..B^.Y.....PK.........N.@.@.go...........docProps/custom.xml.[K.0.....C.}...-m...D....o....h..d.!.w....o< .&.>....%...k........@`Q^...e.....K..e+8...*0N./...=..Qe...b...]WU+..1en*..]..V.].4............j.....C......d-...Z...M....j:....f^.e..l
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:PDF document, version 1.7, 9 pages (zip deflate encoded)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1852692
                                                                                                        Entropy (8bit):7.855896938135801
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24576:CazEAimUWXjK3o2CW5bptpC/7hO6BWPjDP6JXPEiZGzuDaaNeU7Qv8IiRoS+qpoD:C8Pkw2pE7d8DPs/vZGzuzgc3f+F2mEs
                                                                                                        MD5:C9D26278011584282CE019AC3B2D8F90
                                                                                                        SHA1:E6CE56F950CA002AC83D5106CF65AB0C2A1DD547
                                                                                                        SHA-256:D505E9C1D7C656DD5154744DD49F2CA0961A339B918B6CD9DC0BA2D4C3ABAF5D
                                                                                                        SHA-512:5497D1CE107CB2936E356A03F556E1B999F9781C46EFC7F73BB8B06E02B24C15633894DB408C83C5D27187B8038BB42D254AC4071106035BE3DFE8B27D9FB6D6
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:%PDF-1.7.%.....1 0 obj..<</Type/Catalog/Pages 2 0 R /Outlines 37 0 R /PieceInfo 191 0 R >>.endobj.2 0 obj..<</Type/Pages/Count 9/Kids[ 4 0 R 22 0 R 31 0 R 74 0 R 105 0 R 113 0 R 140 0 R 152 0 R 181 0 R ]>>.endobj.3 0 obj..<</ModDate(D:20240704180717+08'00')>>.endobj.4 0 obj..<</Type/Page/Parent 2 0 R /Contents 6 0 R /MediaBox[ 0 0 595.5 842]/Resources<</ExtGState<</GS9 7 0 R >>/Font<</FT10 8 0 R /FT15 14 0 R >>/XObject<</IM20 19 0 R /IM8 21 0 R >>>>/CropBox[ 0 0 595.5 842]>>.endobj.6 0 obj..<</Filter/FlateDecode/Length 2178>>stream.x..\.[7.}/...s.;._..l...B............_]vr,iioI.NJ.I..hf4.f.H..........6......W....K..8......DN.........~.~.L..>.z.....s..>'f..P..(........3=.=..9].....^=_).. ...S.......(..!v..?|O.........1...._.~.r..*....z...Y. ....Y....:.sYT...e....yYPA.P3..e....9.9K..H.N.$Iko.b....(.......lR&....}.....S..v`&u.'j.3fg..p.1\X">..-.#..c..p.J$...cmW.hy*..B..TB.1.ZV..b..YSYp=ki3..#!).>.(..S8j..<...b.9]z.[=K...U9.0..9p;Eg.."..4n.pa+..`e....p...:p.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 72 x 60
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4898
                                                                                                        Entropy (8bit):7.799544474155979
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:WfcrFjiqSeePz/qP5AMFopIeUL0ZjpQqGR6nu9OVG:WfUi7ChF6A6aRZU0
                                                                                                        MD5:CDE1FEDD0669DF6AEB2E684DC7E0C445
                                                                                                        SHA1:AB8942B79A29BCC4633E8CF89350AD877E94F3AE
                                                                                                        SHA-256:8ACB0D2C0AC36025B28764C86B8577742E176B3569D2AD00E57A412D045941E4
                                                                                                        SHA-512:56F8732CE8761CB61B1DB9B61708887A6ED83F89B45B266E1BACC0EA8AE9D1919651D7A40EABE6A0FF903602AFA515723724FB6369C670D38B8C6AD6E5656A47
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89aH.<....q...mm..........i...v.R.b.9.uu..........}}........~..J....qq..j...j...M.....]....?.yy....................................p.K.......f.......z..i.B................u..........|.Z[.....b......w.|.....................................y`.6..a.............l.qn..P..........................................U.....[z.X.V.~:..T........m.F..............D...F.....L............=v..o.......hhf..E...|8^.4...............|...ii......g.@.......Gf.>.............~..._.5...........A...O...........c.:..................r...}9....c....jj....J...H...........d......P...............f.........i.....o.I..q..g....]...._.6...}:.....k.D................F...................z.....hx..............!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xmlns:rdf="ht
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 72 x 60
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2463
                                                                                                        Entropy (8bit):7.256482687318437
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:hid9tDy2+6BKS2vnyxbNgb2eJ3DL8vmHBbOj+wS7U85zQvBy:wFy2gSemA5HVO3Wzt
                                                                                                        MD5:88B47AD9383BD215DB14B12DA2F046B2
                                                                                                        SHA1:412BC62314F785BADCDA8A83FDAE9E6CC36BEDC7
                                                                                                        SHA-256:9DD2B858E1BA27A95D39E98CAA788D28225CE8FC9424FB2679741B2816C71DB3
                                                                                                        SHA-512:284D214CCB3ECEB4DAE7B5FA84BCE6AAE4D67C7B37F0CE5B686427F16F7450D7C15FCF3874A2B4820ECF3D6F36E1424AC9E1FC79B8C5471612661CCAA965B2D2
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89aH.<.......|...s..q.mK.....rQ....................b......u..t.............x....vV..........................~................m........................................................................q..................~`........}........r..........l..............|..h..............i....................y...........................tS..........z..........................c....k.................x.......................~.......................}_.w.........................................................................................................................................................................................................................................................................!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/199
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:MS Windows HtmlHelp Data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):170472
                                                                                                        Entropy (8bit):7.852151050443795
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:nDm4KAUuQLevSiLXqS3dI2nr7Ny27klVTHikiS9vO8vIh4otXMQR:nDgA6CvSiGIu0r78rUS9vjvIh4W8c
                                                                                                        MD5:4C02167B771C24103EE81022DF43CCB9
                                                                                                        SHA1:A3171F9A9E832CE3BCAD1246DC6A0C199691886F
                                                                                                        SHA-256:2C62F014718706B0546E07FB71D6DD8A22E1D022D93633628B155C3F698CE4DE
                                                                                                        SHA-512:C9711931C5F1CD46800EB7104A6251442F93825D4DDC5B193A9DC20DC6B1844E53FC50190439EEA5C230D4C5BC82731FB91DE843656EA0B3FCB349142174545D
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:ITSF....`........C........|.{.......".....|.{......."..`...............x.......T0.......0.............................ITSP....T...........................................j..].!......."..T...............PMGLb................/..../#IDXHDR...i.../#ITBITS..../#IVB.....$./#STRINGS.....d./#SYSTEM..~.4./#TOPICS...i. ./#URLSTR......./#URLTBL.....x./#WINDOWS......./$FIftiMain...K..../$OBJINST.....?./$WWAssociativeLinks/..../$WWAssociativeLinks/Property....../$WWKeywordLinks/..../$WWKeywordLinks/BTree...B.L./$WWKeywordLinks/Data.....0./$WWKeywordLinks/Map...>*./$WWKeywordLinks/Property...h ./124.gif...s.\./125.gif.....[./2616.htm...(.w./2617.htm......./2618.htm...+.)./2619.htm...T.b./2620.htm...6.V./2621.htm.....*./2622.htm...x.E./2623.htm...0.9./2624.htm...F.%./2625.htm...\.T./2626.htm...i.|./2627.htm......./2628.htm...m.{./2629.htm...d.i./2630.htm.....B./2631.htm...@.J./2632.htm......./2633.htm......./2634.htm...6.*./2635.htm...\.@./2636.htm......./2637.htm.....X./2638.htm...w."./2639.htm...
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:TrueType Font data, 16 tables, 1st "LTSH", 26 names, Macintosh, Copyright (c) Design Science, Inc, 1999-2001.MT ExtraRegularDesign Science: MT Extra: 4.3Version
                                                                                                        Category:dropped
                                                                                                        Size (bytes):27092
                                                                                                        Entropy (8bit):6.5281978335744535
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:F7mcUK6fnfM3lag0WG2XrWL7EdpJqEEFWqHPEA1lQ+I3G/s/w8i6W4hMqKHEkjip:InfM1/G2jJkFWoX1lQ+x048i6Ww
                                                                                                        MD5:FE5C714162BF1B9C936B2BC5E66DA03E
                                                                                                        SHA1:15A623D87DCAF61476A6B7B89DFBD30EEF712FC6
                                                                                                        SHA-256:E117624AACDF36DADBFDFAA6CE0B67E697C8D0FAD927C554042404027F25415E
                                                                                                        SHA-512:AA3EE2A4575B1DFCDA0AE8D49CACCA6C4EE23D111F44C810D8D45FA2DCF3D27C6A7D9349EF271523400268A2CA60B9E6B37B2C9CBD8AA4BD55A74CE088CE2BD5
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:............LTSHq...........OS/2i..........Ncmap............cvt ............fpgm............gasp............glyf.,4.......G.hdmxNd.(..L.....head.n}...V....6hhea......VT...$hmtx...s..Vx...Tloca...3..X....,maxp...d..Y.... name.As...Z.....post......a ...Wprep.i.9..ix...Y.......................................................................................................................................................................................f..............................dSci.@. .....8.R...9...................................................................................................... !"#$%&'().*+,-./0123456789:;<=>?@ABCDEFGHIJKLM..NOPQ.RSTUVWXYZ.......................[\]^_`.abcdefgh.ijk..lmn..opq...rstu.............vwx.yz................{|}~............................ . .....).8.S.x.~.................... .1.:.U.{.................................................. .......................................................8...7.;.o.q.................,K...PX....Y.....
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1147
                                                                                                        Entropy (8bit):5.391970098057273
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:ObLzHExAEqnuEceF0JE5ApqMN1NmNMENuIXlw0to1i5aT:ObLzHExAEqnuEceqJEMqMN1NmNXNu2ly
                                                                                                        MD5:49857F0C2EB29C389385B101934086FB
                                                                                                        SHA1:1898EAF7379F8EECD33E61495E4A5BB19853DE63
                                                                                                        SHA-256:43AAA62B9A750996D59423349F37F5FA35E4F9C2A68D1D4B001B4195A00296FC
                                                                                                        SHA-512:C6F5E590F6E384D01BFFD38AC5C515F431D8DD34F37C36A26B69D6EC98CF31952DFAC2140306189517E83F66185C8521BF95F6119CB1E491D5A707396A059648
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:8J+.j..)*.J.*J.(..Z.jK..;....X..J.....F(.......j+.Z;.(......;....F(......J..).F(.....jz;(......8J+.j..)*.J.*J....*..F8)(...YJ.+....'.F....J..(......J..)z..;....J.....YJ.+......Jj.K...j.H.iJ....j8....YJ.(zJ*....j.H..F.Jj.K...JZ.{.)z..;....J..i..Jj.K...j....YJ.+......YJ.+.....F...j.8.J..(......J..)z..;....J..7.F...j.:.H.K.;.......j.8.J......J*;...J.......J......YJ.+.......H.K.;....FI+J..Jj.J...Hh.x.H..(I..H.9.I)H..).Z;k..J.8J+.j..)*.J.*J......J...F..*z.Jj.J...Hh.x.H...(.....(x..H.).Z;k..J.8J+.j..)*.J.*J......J.....j.....;z...j8....)z..;....J.....YJ.+..........j..8...xJ..8......j8......j8......j8......jK.jJ.FYJ.:...:.GG.G..F.J+J..J...Z...YJ.+...8......[J.+....:J++*..*...8.YJ.+...(zJ*.+...YJ.+...(zJ*..J.K.;J....YJ.+...(zJ*.X.J..'..)z.k9..+.........J..j+.Z;.H.K.;....H:.;.........j...J.H..H:.;.F.J...J*;)J.[J....F(..++.:.....(H.............(..............7W..FI+J..J.+.Jj.J...Hh.x.H...(.....(x..H.).Z;k..J.8J+.j..)*.J.*J.F8..Jj(zJ*........).+;J.8......j8...
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:PNG image data, 102 x 134, 8-bit/color RGBA, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2296
                                                                                                        Entropy (8bit):7.859687145769599
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:NX0NiPr8ymZXGKRHE3UG2o/MpdASwNK0BJCqSnU:x0NizSXlE3US/sF0Cq2U
                                                                                                        MD5:378508D5FC93E80E95FED180E8F3E606
                                                                                                        SHA1:E603B868A6E3E1B64C67D0DA465B49B9FAA1B8BD
                                                                                                        SHA-256:0D1E83E04BE4CD1815BE7E1A1C315E35150627150DDFA0CDFEBD07EFF544CBF0
                                                                                                        SHA-512:164EF7098401AA8E2BC9BFBE448C4538AFAEF9532B3A763718B631E4661C52AF69E255155AA4CD4892A4FC9D3096E23E44D033F686FB239B79DF0B9C264DC124
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.PNG........IHDR...f........./.......sRGB.........IDATx..Mp.E..{'!.PP...J!.@..P..@"B.....k.b... '.8.Ao.....f...,..lB.J)....V.R..Q......&#3...$o............f.....@.......L.r..N)..Dl._..].oYe.>..w.~l.......PBo..jz..e... .R.B.VB.o..X.....G.yw......d.*.~....s1.<...fo.R.E.S.SvLeD.Kz.1.[M..KH....I..C.....Z.p.".J..[._..T.bW....P...t]Fat./...S.......{b..Hk...:4...v...!.i.Vj.h..m..j...h.s{..M$".(LD.pw..q...1...!..p.....s...p8{o.se......|.vQ...t]Fat./.cU............V..se.....cL...4..x..b].&D.^.r..0W......+S.R..".2.Q.\h.:{.....l..b...h.)...jhJ..)..b..g......N.a. .1{.:7..SB....T..1.se.p.s.se.p..+..*F....1.......Wx.Q..X{j.*.\.'v.*c.L.J....p*S.X.;.F.I.~P..@U.CaT.T..*.+.....O.KG..QAo.x...\..>...........-....iD....#..9..feMe..!.w..]...G.{.p..~UP...i7.#.O...s...i..seZ...(.....*.c""...(..HD.Q.....cU.+W...t;.l.l..._...D..cLD.AaP....h.......2....~F...W..l.L...'.,{...~.\.s.h..T.>._..Za....o.(.ot...0......c0W.cE..+.._p.+...r..c.#U...Q.Q...F9R5.....+S.B..).+.TQ.Er
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1200, Locale ID: 2052, Create Time/Date: Wed Aug 15 12:10:12 2012, Last Saved Time/Date: Wed Aug 15 12:10:12 2012, Number of Pages: 0, Number of Words: 0, Number of Characters: 0, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):9728
                                                                                                        Entropy (8bit):2.130727073301103
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:r0ZvUVygU1ySL6GgaE5N6c1LpYWnl6R0wcl+tJSjh6TFlWN:S8BUzeG1wV1L6m6clMJYh6Te
                                                                                                        MD5:A58A0F8A7CB565F20A9A5428A62BB197
                                                                                                        SHA1:7A3009E15DCB947CE298574561B4AE542F2D4A69
                                                                                                        SHA-256:877B80AEEC3CAEDD83CAF15533A59C559A960A42ABAF2F706D0A869832DED3F2
                                                                                                        SHA-512:D79A1E4FBC85899907E975529BC40BA09C92A64D5317CBB352810EA3C3FA002F3F1DDD7231558CC2A728CAF1F12CDDC4CF6678A4E8F59E17F6404B1C6DE74019
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1200, Locale ID: 2052, Create Time/Date: Wed Aug 15 12:09:38 2012, Last Saved Time/Date: Wed Aug 15 12:09:38 2012, Number of Pages: 0, Number of Words: 0, Number of Characters: 0, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):9728
                                                                                                        Entropy (8bit):2.126599117925819
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:r6ZvUVygU1ySu0RT6GgaENhJV1Lpak6mSDnJ0wclatJSjROyAN:Q8BUzueWG1UbV1LLLSTclgJYROX
                                                                                                        MD5:6CF1B437A9BF4B761C87114CB48DC5BE
                                                                                                        SHA1:68D9D9F23C5880D3825635B1E6366D904821E462
                                                                                                        SHA-256:70A45A138073CF7024FC228B8A8A9C7544743998E106E4A36D5B698F099DDEA5
                                                                                                        SHA-512:ED12476B286D4934BE2CCE86A7E70683D7BB20C93E7C7CF51F8295718F3E0CC26BDA445EC65DB9209173A5C2ADBB4EA8787CE4D192E6CDD16B2E7FBA64CBF4CA
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1200, Locale ID: 2052, Create Time/Date: Wed Aug 15 12:09:16 2012, Last Saved Time/Date: Wed Aug 15 12:09:16 2012, Number of Pages: 0, Number of Words: 0, Number of Characters: 0, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):9728
                                                                                                        Entropy (8bit):2.1318683723231877
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:rToxZvUVygU1yST6GgaEj731LpYWnl6R0wclatJSjFXLbLjXN:PK8BUzWG1eD1L6m6clgJYF7bLjX
                                                                                                        MD5:9336843C40EA2D1814BF35160A26FC9B
                                                                                                        SHA1:412856CE4BBB6034FB48AD184FE90C6260EDB142
                                                                                                        SHA-256:066039EC93FBA2F33F600E2E22D9CB16FC72215EB68B3A3C35D5DE05F933572B
                                                                                                        SHA-512:65DC75E51B3D63B97882EF96681C894D9261E033214B2C3BC8D884B861750F6D6209B820174E3860370821F1BBA22714454AA2BE1DA4A03EFF03062BB3FE4B29
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1200, Locale ID: 2052, Create Time/Date: Wed Aug 15 12:08:19 2012, Last Saved Time/Date: Wed Aug 15 12:08:19 2012, Number of Pages: 0, Number of Words: 0, Number of Characters: 0, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):9728
                                                                                                        Entropy (8bit):2.129108040475983
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:rWZvUVygU1ySn6GgaENhJ11LpYWnl6R0wclqtJSjRO9TN:U8BUz6G1Ub11L6m6clQJYROp
                                                                                                        MD5:74116E358D2D0F99799BC122B6EC6A5B
                                                                                                        SHA1:2961FB2FF963C68165082296168907DC07A68DB0
                                                                                                        SHA-256:C6E51381C2FBB3B990CF916C6A069F8092B10A3897B70AC5B8A949996829299B
                                                                                                        SHA-512:D270219F1A24EFB8F34E5726A07CF7E26682FC0AB7643E69317F0367D28AF404D7E4B39EAA756B0991B2E6B9DAC896C145C07AB90B461927A9461E4647238BC2
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                        Category:dropped
                                                                                                        Size (bytes):10125
                                                                                                        Entropy (8bit):7.536425605213868
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:yO2+Ez8LKmiM8bSspktXrr82To8qWrIxSFzUMQZDV51+8rrBuaui:yODI8LKldGokt7r8hW8AFiZfM8rNv3
                                                                                                        MD5:C1860928236FDBD6F59B880939CCA19A
                                                                                                        SHA1:D1FC23A5AA283B58F9EC9EDDCD98364CBE0C22B4
                                                                                                        SHA-256:4FF49D830596F9D1FDF35F3B2CD1512159D1C3F4FE480D2A91D8631519366398
                                                                                                        SHA-512:A4CA28E33AE1D0EBF140E106ED4668A17B2BC39C9663B1F0C8BB4E2DC2537F5F054D5CDDA26F8E61257C90918102CCA054E498E622A881EF375415F46F3232B0
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:PK.........N.@................customXml/PK.........N.@..>............customXml/item1.xml.....0.D....n...$=X<....4.B.)....[(...y..k....xR.%).G.W...\/.....C.i=9./.P..JrnG..+M0b:!Vp....c.I.9......Jo..Q.m..p....f6_Hk9[...........7.ou..PK.........N.@cC{E....G.......customXml/itemProps1.xmle.Ak.0.........ZuQ.vSa...^C.w.&.$....l.....|.f.......F.@.."...R.Zxy..."...d4....v..]3...=w.X<zTQ8.0....=../Y...>...k...b..X.E_g_..o.0......'..K.:........1.(.2#...,M..X..zU.t.<..O8...%.b....:.D.[*.I..?`.....r.&..oPK.........N.@................customXml/_rels/PK.........N.@t?9z....(.......customXml/_rels/item1.xml.rels.....0.....C..6...E.z......N.`...Q.....<x.......5..=E.MU....q4p...A...."..!...jw8[)O<..(..L"i.5......r.(.+e.N......t~6.{1.7.7}.j.K..M......Fy.....1..L..l.b........k.K...PK.........N.@................docProps/PK.........}GY|..8...O.......docProps/app.xml..AN.0.E. q....)...$.j..A..tm...-{Z.gc........X...f..5....lu.Tr...9Y.S...FH..dW=..I.i....3x.*n...
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1200, Locale ID: 2052, Number of Pages: 0, Number of Words: 0, Number of Characters: 0, Name of Creating Application: WPS Of, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):92160
                                                                                                        Entropy (8bit):4.212902897943646
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:yHSfsfE53zDoj04ulpRScbGPXxd2OG2OcLbRM9tg8FfMO59UxTpuL2Gv90fTHecV:0SfqC5wcb2z2OGJF7JTX0ut
                                                                                                        MD5:FAC913DFD193143767A67049FE74A65E
                                                                                                        SHA1:56DB8B97CCEB1B027963AB66B685D25C9A98BD11
                                                                                                        SHA-256:A63F2C5CB63198A47009D0780046D0BC4E357DBAF2912789D53D5D5830ABBF05
                                                                                                        SHA-512:4A6ED2051B618E4CB23914BF1955326A05CDC37281089DAD7ED0F35F55F75B11663C3A4B3E29E384D8ED96D2911D867BE4DCF3AFA4521646B8081C1728BE27CC
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1200, Locale ID: 2052, Author: kings, Create Time/Date: Fri Nov 15 06:11:31 2013, Last Saved Time/Date: Fri Nov 15 06:11:56 2013, Number of Pages: 0, Number of Words: 0, Number of Characters: 0, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):7168
                                                                                                        Entropy (8bit):3.1980262796238246
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:48uJlEG1wWfBJMHtulHBlBQMOB7F4cw8f/5B:4dJlECwW5RlHBlBQMCFE8B
                                                                                                        MD5:F10A90C71DCC798E2ADA4585FC0C55B5
                                                                                                        SHA1:C4CCDD434B996FB54A099C180BD70E4C4DE3EE0B
                                                                                                        SHA-256:845DF3733F11338185FBD68DF419C4C9180172073BC14055E5EF698DAE5A6128
                                                                                                        SHA-512:210D5B42E89039D76E3C1A6FFFE63D89CE0ADF1FDDD4A974307E862B3D1F8A1CCAD49641056F0268FF1051773DFCF431BD9D4C59136F5311AF74299DCB6B729C
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:CSV text
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2306
                                                                                                        Entropy (8bit):3.538766484907014
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:QNZw2bXNK28+8/cjC9Wa8aN8Nbvk67FqwVfvb/+kJ8Y97SbwE8P8oww83Ol59oE/:4Z9bXPGQk6BPfvbbJ8I7WwJ8Ol5x
                                                                                                        MD5:77F82AADD69B9D14ED7961840DDC3C8F
                                                                                                        SHA1:5E4FB0B83D2BBE278464C586EAB2D36D098AAED1
                                                                                                        SHA-256:C31D600C0E7C052E75F21444AB2088A64F397EFB38441FF2A84CD4CFE61A77A6
                                                                                                        SHA-512:886545A6861025F18B48A86E030E3C594ADDD233830B7600AEFD01CCF35CB68DF30E368E3E13FB6FE68B3A02B288682B80899D5A9160C3ED25E3244D16850940
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:..E.n.u.m.,.F.i.e.l.d.N.a.m.e.,.K.e.y.W.o.r.d.....1.,.U.n.i.q.u.e. .I.d.e.n.t.i.f.i.e.r.,.U.n.i.q.u.e. .I.d.e.n.t.i.f.i.e.r.;.U.n.i.q.u.e.I.d.e.n.t.i.f.i.e.r.....2.,.C.o.u.r.t.e.s.y. .T.i.t.l.e.,.C.o.u.r.t.e.s.y. .T.i.t.l.e.;.C.o.u.r.t.e.s.y.t.i.t.l.e.....3.,.F.i.r.s.t. .N.a.m.e.,.F.i.r.s.t. .N.a.m.e.;.F.i.r.s.t.n.a.m.e.....4.,.M.i.d.d.l.e. .N.a.m.e.,.M.i.d.d.l.e. .N.a.m.e.;.M.i.d.d.l.e.N.a.m.e.....5.,.L.a.s.t. .N.a.m.e.,.L.a.s.t. .N.a.m.e.;.L.a.s.t.n.a.m.e.....6.,.S.u.f.f.i.x.,.S.u.f.f.i.x.....7.,.N.i.c.k.n.a.m.e.,.N.i.c.k.n.a.m.e.....8.,.J.o.b. .t.i.t.l.e.,.J.o.b. .t.i.t.l.e.;.J.o.b.t.i.t.l.e.....9.,.C.o.m.p.a.n.y.,.C.o.m.p.a.n.y.....1.0.,.A.d.d.r.e.s.s. .1.,.A.d.d.r.e.s.s.L.i.n.e. .1.;.A.d.d.r.e.s.s. .1.....1.1.,.A.d.d.r.e.s.s. .2.,.A.d.d.r.e.s.s.L.i.n.e. .2.;.A.d.d.r.e.s.s. .2.....1.2.,.C.i.t.y.,.C.i.t.y.....1.3.,.S.t.a.t.e.,.S.t.a.t.e.....1.4.,.P.o.s.t.a.l. .C.o.d.e.,.P.o.s.t.a.l. .C.o.d.e.;.P.o.s.t.a.l.c.o.d.e.....1.5.,.c.o.u.n.t.r.y.,.c.o.u.n.t.r.y.;.C.o.u.n.t.r.y. .o.r. .R.e.g.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Last Saved By: Windows User, Name of Creating Application: WPS Office, Create Time/Date: Wed Aug 26 09:13:28 2015, Last Saved Time/Date: Wed Aug 26 09:13:47 2015, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):30208
                                                                                                        Entropy (8bit):5.12133221550698
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:Ik+qk3hOdsylKlgryzc4bNhZFGzE+cL2knhdOiCeZgb4/aRrznwf/rz1E0zMF0yA:Tk3hOdsylKlgryzc4bNhZFGzE+cL2knx
                                                                                                        MD5:F62C45472647C1664B5F147C393538E5
                                                                                                        SHA1:CEC9603FADEE28BF6920FFE4B43E4C845CB9B0FB
                                                                                                        SHA-256:CC24D79D73397B05AE37EB18EC56409C0AC071EF026E677166C79A9D88665CF5
                                                                                                        SHA-512:2D62ACEC5F6C87CB924D2E65D1F2802DA124099BA44A794C779AA39E2A8D7146615140A350B269D86E4F52198516A00D289D08C79D622FD1E16B415283E5EEAA
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................8.......9............................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...............................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1200, Locale ID: 2052, Name of Creating Application: WPS Of
                                                                                                        Category:dropped
                                                                                                        Size (bytes):53248
                                                                                                        Entropy (8bit):2.0145843835595114
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:wyL6AG6MX24lRcB6vX2YTRcB6JrlBQBXy:No1lRcBAlTRcB6x6h
                                                                                                        MD5:75EB456EB256ADC1C81B1DF2BC2E34CE
                                                                                                        SHA1:9FFC7F3BECAC1EAC9692A5A92CE35B00EF796882
                                                                                                        SHA-256:D2C28C9CEB7E5D045B2EA7258E26A80AEDE13535F6D971B1E031952963514DD3
                                                                                                        SHA-512:BC288557EFDF47046BF81FB0340C2763E6693A83AE1350DE78D3DBC745C4F598DC6168BC24569D436752702A950C2D07E672DC9CD63DE9F31C001761599FA753
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................._.......^...........................................................................................................................................................................................................................................................................................................................................................................`.......a...b...c...d...e...f...................................................................................
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 5.1, Code page: 1200, Locale ID: 1033, Name of Creating Application: WPS Of
                                                                                                        Category:dropped
                                                                                                        Size (bytes):7168
                                                                                                        Entropy (8bit):3.2402871615508166
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:jp809NoiSCKD558hhPPPPPPPPPPU+c9cdc1pO3rpH:9h9BA8hhPPPPPPPPPPse+Tul
                                                                                                        MD5:B20CB3E95FC78B2EA166D8FAB29FE047
                                                                                                        SHA1:EFFA13C6FAF7D18AA7BE0C44521E15FBB8045692
                                                                                                        SHA-256:5F34A68AB8061BE391836530BE7A9B13436B404ACD90AA3D8320AA7CCA4E3AC6
                                                                                                        SHA-512:37C59AD0D40A0AE1240224364C9AFE1DD8BDA134D7F072D8AE3B8F1AB02AE0407C0A1A18E776B176F73CAB8046FF3F2D9DC5E850430A786A96C294633B61D55C
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1200, Locale ID: 2052, Number of Pages: 0, Number of Words: 0, Number of Characters: 0, Name of Creating Application: WPS Of, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):9216
                                                                                                        Entropy (8bit):2.0222086357483255
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:rjWUVyH8cLe+wcmFsGtJSC7L01H01hIH706E1Zga:+8y8XcQs0JB7L01H01hIHLE1Z1
                                                                                                        MD5:24C0BC609BCF6464E79C6234D22821CF
                                                                                                        SHA1:FF20C5FCB10953A37D4F85818E6C082572EA954B
                                                                                                        SHA-256:CFB12A001D6CE93482D079AE480EFC515690F98937D7C3BF0E1DB22325853E89
                                                                                                        SHA-512:FC1535499D1D40A09D0408F9DCCED88E1816995A269971FBD49445ED6002AF8824080DEF67918431784020E5810D30B6B94F0FC0926CE7DFD5A8B248BDCE6DE2
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:PNG image data, 106 x 150, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):403
                                                                                                        Entropy (8bit):6.689951512024203
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:6v/7g1d9julKVsbhm9imvgRUtAW3a42OZwvbgNpL/:P/j6hCIxWJAvS/
                                                                                                        MD5:FCEC8EA41B060B0AF99E9631898F016C
                                                                                                        SHA1:D36B73EB8C117252A3900D4307C2F9ABC7D9911A
                                                                                                        SHA-256:1F2E203D39197A9F7605CAA378347E4A9BD3F2BAC4086DF91F728FFED53CC8E8
                                                                                                        SHA-512:9CE98A9A58963C41F4AFE16BEDA2C3C07B9F7DD410E0ABEBFF0D8553D2C4B04D7A61F8A77531A8628565833BC90B0810AA6EB4AC3C8DC657CF6D82351A4D7365
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.PNG........IHDR...j.................tEXtSoftware.Adobe ImageReadyq.e<...5IDATx...1..0..Q#6)u.k4e..e.3..........1.=mE...>|...>.......{O.Qk...W.....>|./.l>[K.q...x...>|..>...s.....>|v..'...>..g..}r.....>|..>......l........;.}..../>|.....g.....O...}v../>|....\...#=}a...}....>|yg..v.........>9^|....>.........k..y../,....>|./.l....s.....>|..}>.z..2......'|....>|..v.0...d.kc.r....IEND.B`.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:PNG image data, 106 x 150, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):444
                                                                                                        Entropy (8bit):6.616983215434984
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:6v/7gbnOmRbT1aNrniydU83CG2takNUn5BI1:VXRT1Md3CZtaL5BI1
                                                                                                        MD5:0781F52557528225B25E64EA9A096826
                                                                                                        SHA1:43098BC758416F60953EE0AE87054246BD0860FE
                                                                                                        SHA-256:4661D75ED45A899BE11FE0E49E3A105A45C9E8273F0B7C9864504689608FCB84
                                                                                                        SHA-512:97BDD47B0AD678E37F766FDA59988A4BD0614A0EC8E225BA8F6A3BE787D9A7FA8E99F9FCA40F99F978099D9C8A0956CC3A36A4208398C1F512FD6C204171D532
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.PNG........IHDR...j.................tEXtSoftware.Adobe ImageReadyq.e<...^IDATx...1.B!.Fa.....UH.[t.C... =gh......[....Bx}...'....N.....c`z\}........G.}..KRk..G.......F.....s..7=....?..>. \..p.}..>....}....>..O..>..l.}..>.t...}..........E....G.}.O..>...G.}.>..t.l.}..G.t...}....G.p...E..>.@.}..>..t..>.G...}.O..>...}.E.......>.>..l..>...t..}..>...}.O..>.G..O...."\l.}.>.t...}.}..G...}..o./...yz\}......m..........IEND.B`.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:PNG image data, 106 x 150, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1040
                                                                                                        Entropy (8bit):7.65133695336421
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:LqRAas9TIssAOGXcnkI4IEOwbIi0EAHOQ23vtf059rLy2SwfFcnw1:LqRMEb+ckAEOwQuQ2ftGrLkwfFcny
                                                                                                        MD5:1C13BCDC915E80012AD5B91E87CC2400
                                                                                                        SHA1:BB87C2A826B4765770162853AA8AE52826D21F89
                                                                                                        SHA-256:65DECB3FFC0DD2981C4922DABA1D29144BE720CECE3C76409AAFF8218BA10A72
                                                                                                        SHA-512:7C99AB2581B0670FCA6CAB1497A50ABE36C361084746306A30D4C32FBEF6CF88E2CA5F8EC3CC04F1439B5A91E4AA15592B233CA75762C0783A6523614890171D
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.PNG........IHDR...j.................tEXtSoftware.Adobe ImageReadyq.e<....IDATx..=s.0...]......re..q.+.P.....f...d...%..-Rh^K.'#i._...v[.}.....{{.}.\..i...m..s.l.....N.iL.)..#2..e.//.?.......>.......h-z..!{....\..;.......3i....|.^;e6.......4...f2.7..6.....{....>".......7..{Dfg...m..A....f#...6..r..GyU.o...u.4.....y.....t..v...........j.....{....>"._.4...U.O..g........@{s.u.2.YGp......s.J..D..l.!.Q.....|.#.*\v..~j..oL.....O-\.c...2.....!...e..|.#.71.....(X..u....R..x..>..E...]..&q.>....l.w...w){....>...!\.z[..Y.]....].%.f......Eg..w){...G.o..\3C..Se#.K.&...!......|......}}..k1...)\\/G..8yY.......M_..wav.....3....q..x..>....5k.......t:G..#.KU.w..y..e......../....9.R.m..Rm..0.RYow....]..G..|..v.&q..m..q..l...{..,w...pa.....G....X;ee.`......e..|......E............p..x..>.|...t.g.-.......OAw.iFp..]....}.....||.K.y9.\.fU..E.s....!?..yQ.....|.#..}.w..F.W....u..q.f...`.........$?0[.]...`.KY.....>.-.p..].~7.$..GyQ..x..>....f..........5e.....-
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:PNG image data, 106 x 150, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):787
                                                                                                        Entropy (8bit):7.462888400905081
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:tiY/IXUxv0rs/fHbA/xZIlYmMYM+PVsh1:tiYwXUzS+YfY/q1
                                                                                                        MD5:1510A044AF6288D7C25D4EB23CC56FFC
                                                                                                        SHA1:3066819B058585FAD224022EA0DB874866982DFF
                                                                                                        SHA-256:811449270014DF9C374EC4B4E78E3F01734CEFA750562BC2EE933AED0EBE0047
                                                                                                        SHA-512:DBA5210C2A2BD89546ED261CE301499E068A0AF6D6E8B16EA0257AB14185EC2F18E8C8341009B9ACA9ECE9AAE4ACF50FB4CA8174F22A2DAC98161F13347B4591
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.PNG........IHDR...j.................tEXtSoftware.Adobe ImageReadyq.e<....IDATx...ak.@..a.........].......6..S].>..f2.....X...E..i.q..,Ft8...1C.u.Y.......y|.q.).J3..=?.zz.9g.....|.....f.......r.hj2UUe..O.!..X.V.".4....2..|...^.N.v.......m<f..u..............E..[.....5..P/{..$.7....Ru_{....0..O..>..>......^C.H....R..x2#L..+.a.!..2.RGJ.._f.=.....a....#.WLqZya..F..^.o..,=..B.a....o.}..w....|..|..'..mB..&.i...|..G..'..mB..&.i...G....|4..>.g.....&.#M.....bC..P:.}.)..2S$.....................n'...k........|.m.<D..L6'..J.m...0i8.....WV}...dNh.O....G$.S.#...>..>.....6.Mh..H..>..>....6.Mh.....>........O.L.M....r.M..>..>..w.fw.J......i...sFP}Z.|..G.....&..mB..u.|........&..mB..u......|......O.L.M....r.M..>..>..w.fw.J...H......'...y....IEND.B`.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:PNG image data, 106 x 150, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):392
                                                                                                        Entropy (8bit):6.3556096378718845
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:6v/lhPLFlznDsqXiGaCokkHDItVioqjrjrVIVYVVBNYhXRjrfVnwr65CkRrIeIR4:6v/7gsiGGJH03/ujrVzVIdEqFSekHfw
                                                                                                        MD5:B2A4987194478E864AA265FE0913FCBD
                                                                                                        SHA1:6421E81244415367CD67A623833027FCBC9AA286
                                                                                                        SHA-256:3FE7DA7A0F26F0A9CEEED4A6FD55A041BEEAD6CA268A67B0876125C1C5208F31
                                                                                                        SHA-512:5F060532C946131A9E3278B1FB777C80C7F49C04494F64F518FB9E145B59D6E5751B587823FD067E46C13D64FE09444B906F984FAA8205D27FFC270B03442485
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.PNG........IHDR...j.................tEXtSoftware.Adobe ImageReadyq.e<...*IDATx..... .@.F$.....4..c..E..9.p...o.?t....>|....>|......J)1.k.=.#..."9.......q...j.:....>|....>|....>|....>|...>............O....'|....>|...C...>|...>.......O....O....'|....>|....>|....>|....>|.o.g...F.x...E.n.v.<..}....>|....>|...>|...>}..M[.a...s).............O...[......i".<\.....IEND.B`.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:PNG image data, 106 x 150, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):520
                                                                                                        Entropy (8bit):6.905689518997267
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:6v/7gk+4eKag7KBmn+zkGl2222RvvILHG3:tK1K8n+zkGjITG3
                                                                                                        MD5:90A492281490B6C30BC94B367092BC46
                                                                                                        SHA1:5AB1DF5DE9E9DC928146481678435BAA0DE88CA7
                                                                                                        SHA-256:864016D63750A291A0531FA8FCD12E4F700D52A7F9FE5D09F322404E7927BF35
                                                                                                        SHA-512:C6216AD1889D3611EEEE6E36EA247F40E7504D8BE79DF2765BF9B9432F648331B17E795D62253532D31BF04A262E3C31C15778D79B56DF63A7881FBA94D6A426
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.PNG........IHDR...j.................tEXtSoftware.Adobe ImageReadyq.e<....IDATx......0.EQ.........(.5d..'....>..i.~........GV..b%o=..../4...\.....pq8.sp.d.z...*V.Vj.6..}....a.u......J.U..-...].u....|......0.....J..U.l[.....B\..q./x.k...}.....U..K..R...B\..q./x.k...}.....U..K..R...B\..q./x.k...}.....U..K..R...B\..q./x.k...}.....U..K..R...B\..q./x.k...}.....U..K..R...B\..q./x.k...}.....%.F.m.6...B\..x..^.u.>.'..x..^.b..Ru)q!.........[..}.....%.F]..U....B\..x......c.K%U..g....IEND.B`.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 936, Title: WPS Presentation, Revision Number: 1, Total Editing Time: Sat Dec 30 00:00:09 1899, Last Printed: Sat Dec 30 00:00:00 1899, Create Time/Date: Fri Oct 28 12:13:37 2011, Last Saved Time/Date: Tue Dec 1 14:28:04 2015, Number of Pages: 0, Number of Words: 0, Number of Characters: 0, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):155136
                                                                                                        Entropy (8bit):6.179560430017789
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:1AXRKn3DHLJbRSYYbmmdOass4BTosHRMLOOPO+:yonzrJRSCmdOnxdx+OeO
                                                                                                        MD5:ACA996E3C2AE88D94087D0BCF2F0CC82
                                                                                                        SHA1:5AB58E0107F6B9367B24551530E2D4A1C238D8FA
                                                                                                        SHA-256:44A73B75A510A9563E15FF5FB7880CD3747394A9EF200BA6AAA051EFA51E1D3E
                                                                                                        SHA-512:7B64AADCC963198545F532446C1285BC205F3A0C36CF0B042051AFB5DEAE7482AFEDAEE488A7B3F59665D600108F6D0B8CED5E2506F1E108FF39E12DDB35525A
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................-....................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 936, Title: WPS Presentation, Revision Number: 1, Total Editing Time: Sat Dec 30 00:00:06 1899, Last Printed: Sat Dec 30 00:00:00 1899, Create Time/Date: Fri Oct 28 12:13:38 2011, Last Saved Time/Date: Tue Dec 1 14:28:28 2015, Number of Pages: 0, Number of Words: 0, Number of Characters: 0, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):349696
                                                                                                        Entropy (8bit):7.454032663401932
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6144:YUA/NeeM2KDo8ZUUUJ061Bw9WF6w/KPID121e:YD0xhCUvYw9LID121
                                                                                                        MD5:A6E08E23DBE7AE19482DE53FD78D5ED6
                                                                                                        SHA1:924E64E5CEDFC5149EA6FF8317CCD0323BB43EBA
                                                                                                        SHA-256:649E8D29670CD3FF6C7C912AEB35E132E10C4787FAE396A177FDDA14B20E2B34
                                                                                                        SHA-512:A0932A9486D1E2CC7AAAB3ECD0CD4FA38B04B8AB4C06372E5BCF57633CB9711B2764DBA33F50EBF930CBC1FCA1A139E3595877A700F45773A87543EA453BF8EF
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................F..N...8..)...^...7r/$s.......Exif..II*.................Ducky.......d.....ohttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http:
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 936, Title: WPS Presentation, Revision Number: 1, Total Editing Time: Sat Dec 30 00:00:20 1899, Last Printed: Sat Dec 30 00:00:00 1899, Create Time/Date: Fri Oct 28 12:18:35 2011, Last Saved Time/Date: Tue Dec 1 14:28:53 2015, Number of Pages: 0, Number of Words: 0, Number of Characters: 0, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):188416
                                                                                                        Entropy (8bit):6.087856495852121
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:jWZy9meuqwGTEUBEyNSF3N/fNnTJGUkpfHBxbp/1s2CsmdOaF3NjoHeAet+WyRVA:K49m3fi92v0Ue9bCsmdOEM8+LV
                                                                                                        MD5:553DCFA7614ED64C68F31C684D2874F3
                                                                                                        SHA1:F8DD79826C90B3CC958A8AC784D56B1A969BAF29
                                                                                                        SHA-256:E799A779C47DAB3BB0F827FEEC6CD33548D3E9B2804C8F6D93785CB5243CB0E3
                                                                                                        SHA-512:C1B9EBF03AB7FE35C7CDC78F19DB4BA32541BF4735F4D046549AC3910B1F4D1EBF7DC818C391E5A4C76464FFBBAB4CE30D669F4810CE70EA0F222624260EEC8B
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>.......................m...........................j...k...l............................................................................................................................................................................................................................................................................................................................................................................................................................................F..V...'4~.yw.t.....K........JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop CS2 Windows.2008:07:18 14:35:54....................................................................................&.(.................................S.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d......................................................................................
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 936, Title: WPS Presentation, Revision Number: 1, Total Editing Time: Sat Dec 30 00:00:14 1899, Last Printed: Sat Dec 30 00:00:00 1899, Create Time/Date: Fri Oct 28 12:21:56 2011, Last Saved Time/Date: Tue Dec 1 14:29:09 2015, Number of Pages: 0, Number of Words: 0, Number of Characters: 0, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):224768
                                                                                                        Entropy (8bit):6.6222914907818575
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6144:Cr8jhva9RFKO6WfQR3KuD6qQNi4viB3JkWttV:Cr8IRr6WfQR3KuD6qQNi4viB3JkWttV
                                                                                                        MD5:8484730AB41E9D06F9999D9FA497BF75
                                                                                                        SHA1:69AC974CDDE8E4696EA8A775A1F36F147FBE6A3F
                                                                                                        SHA-256:7A5903B33AD9641E5CBF97264D5FD9158C52C37DE01020FE5E3C5518EB20DDA6
                                                                                                        SHA-512:4A9C71DA245B2DC0E70A895C20C473759BC888E05B14A521C80B1D61B6EB85211BBA8ECE0642395200AA256C3D32E074EDDDDED0A8841B58E10B81C07F886AB5
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................F...k....?..D.I...A.Vs@.......Exif..II*.................Ducky.......d.....ohttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http:
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 936, Title: WPS Presentation, Revision Number: 1, Total Editing Time: Sat Dec 30 00:00:07 1899, Last Printed: Sat Dec 30 00:00:00 1899, Create Time/Date: Fri Oct 28 12:21:57 2011, Last Saved Time/Date: Tue Dec 1 14:29:20 2015, Number of Pages: 0, Number of Words: 0, Number of Characters: 0, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):295424
                                                                                                        Entropy (8bit):7.201401689351185
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:cHqbGLsEprq/mjEwA5M60+eIOyJrgyNZlwll1zwFAlmdOSSj:cHqbk8I607ZOgyN/wlqOSS
                                                                                                        MD5:49627436564E6C275A18B9F8199FBA57
                                                                                                        SHA1:38B598FB1185F0FA0210545FF4140492CA445447
                                                                                                        SHA-256:02EBFAE1D84F616CC18D1534FCE502B113D114538C26D04084D628F843B666A3
                                                                                                        SHA-512:85401CE9D2A7BA8C2FCCCCB68EA93F43D98AFD70091EEB9B9B530069EAF1AC185E8B9B1C2CC207A9906F469DB1D901913CB1AE59B99CB9773ADACCEF7D5A1FA3
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>.......................>...........................9...:...;...<...=....................................................................................................................................................................................................................................................................................................................................................................................................................................F....~...1..|&..xC.........Exif..II*.................Ducky.......d.....ohttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http:
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 936, Title: WPS Presentation, Revision Number: 1, Total Editing Time: Sat Dec 30 00:00:06 1899, Last Printed: Sat Dec 30 00:00:00 1899, Create Time/Date: Fri Oct 28 12:25:23 2011, Last Saved Time/Date: Tue Dec 1 14:29:29 2015, Number of Pages: 0, Number of Words: 0, Number of Characters: 0, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):303104
                                                                                                        Entropy (8bit):7.120988170350339
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:yV/DQaR9CYXORwyFq5kenmGBvs+6DnI819KrzifeCu+OcpVYg1L9CeeLRoBlmdOW:y5UaBXEwy63Bk+67I88SexRoYgZ9uiV
                                                                                                        MD5:18554B113A96EA3C689D4A68C226EEFB
                                                                                                        SHA1:157A6A4B3F9ABBB88B38BEA130E8704FB03D4FAC
                                                                                                        SHA-256:5F16B2F5A53ABC52F6348A4AC0F8272DB44049A86EC53D1ECC99E683B6530AEF
                                                                                                        SHA-512:5E9F7AB031838923F1B01A3FC392B609FBAC41E6B095D5B36C55C8D977B2C88066FA52FD3926A40ABC3B2266F4E5E086A3322BE842D9E8F116E9C07C965E9C06
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>.......................M...........................H...I...J...K...L....................................................................................................................................................................................................................................................................................................................................................................................................................................F........T..<O.=r..p........Exif..II*.................Ducky.......d......Adobe.d............................................................................................................................................................................................................................................!1..AQa..q............2."..BR#D.b%..3$r..4..c&......................!1..AQa..q....."2..B..#3.Rb.............?........M...O......B....p..R......|-.@z.Oo..q...}.{....>
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 936, Title: WPS Presentation, Revision Number: 1, Total Editing Time: Sat Dec 30 00:00:08 1899, Last Printed: Sat Dec 30 00:00:00 1899, Create Time/Date: Fri Oct 28 12:25:23 2011, Last Saved Time/Date: Tue Dec 1 14:29:40 2015, Number of Pages: 0, Number of Words: 0, Number of Characters: 0, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):356864
                                                                                                        Entropy (8bit):7.587010883741298
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6144:R6XtI3WPtnQe+hUL6V7yZ107Jb1mSLZzUNwT:UXG3W1n+aVC91pV
                                                                                                        MD5:560B5B3E2ED53E87866E853267A28ACF
                                                                                                        SHA1:3C404D92FF313AAC32FBDA5BF8007D7F01B79297
                                                                                                        SHA-256:221B8AFAA317C722074C5223389882174AB7E60C6A93AC27D90F6AB9DC4553F2
                                                                                                        SHA-512:3F9D067D078760BFF96EFFBC6D0AACAA0000440CC71EE3C8E5D980A839E03DFEE69195E12C342273A1341611F512FF1882A42F1DE18E777700EDF3EC02CB7EB7
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................F..&.....7..v..E..I..5.......Exif..II*.................Ducky.......d.....ohttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http:
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 936, Title: WPS Presentation, Revision Number: 1, Total Editing Time: Sat Dec 30 00:00:07 1899, Last Printed: Sat Dec 30 00:00:00 1899, Create Time/Date: Fri Oct 28 12:28:56 2011, Last Saved Time/Date: Tue Dec 1 14:29:49 2015, Number of Pages: 0, Number of Words: 0, Number of Characters: 0, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):283136
                                                                                                        Entropy (8bit):7.012078024556493
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:sqdPf8NqlwbBBvOb+YLaRTzgLG3JhRwo+4s7IXSTJlmdObp:paNqlwbBe+YLOULG3Jrfds7CaNb
                                                                                                        MD5:6330B74EC4E0F7508A9307AA850A0755
                                                                                                        SHA1:D880BB0E40D533C3EE9DCECDBFFA0B6D17114916
                                                                                                        SHA-256:60BBE1108B68263A2EBE60E1DC2537D088D7982881D6FAAB2CD2B6A7C5BE4EAE
                                                                                                        SHA-512:94B939CBEA62F1159E6C83081BBD9D64CE0315F5417448D8491BDF4C68C8F64D9F85979ED7ABEA733FF1488E973B3503C6472CDE4544454302C7017CF05DB2C4
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>.......................&...........................!..."...#...$...%....................................................................................................................................................................................................................................................................................................................................................................................................................................F....Hm.......=..L..@.......Exif..II*.................Ducky.......d......Adobe.d....................................................................................................................................................................................................................................................!...1Qa.A...q..".......2R.B#3b.$%.r.S45&.Cs...Tt6'.........................!1...AQa.q....."2BR...br...#3S$4..s...Cc..T5....Dd..%..t..&............?.............
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:PDF document, version 1.5, 6 pages
                                                                                                        Category:dropped
                                                                                                        Size (bytes):456682
                                                                                                        Entropy (8bit):7.880413735106699
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6144:B2fkcE3mwwDlwUm2GCzMqj/VEEF5SHjRjWSjRYalpD2A/F7tJpE4/s/cUX3ZaDVi:0ccEDem2nzxzVvo5TRXZZtJpEDXGDrRM
                                                                                                        MD5:0933F911CD840CE826394C90A56942FB
                                                                                                        SHA1:C480007FB53DB255C7134E37A06A0964DC91478E
                                                                                                        SHA-256:3175A2C83F8F2195D68CB2BA17F090E61AA24A522EC76158A3578B2831926178
                                                                                                        SHA-512:3910B237394FDC8BC830C62E9BF517B0F7743D64D7866FC8116B966DB8C1AB5CC9E0F2D0A3A7DA589E287A5586E4396780AF50040298BA917890BC236FAB60BF
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:%PDF-1.5.%......1 0 obj.<</Metadata 2 0 R/OCProperties<</D<</ON[10 0 R]/Order 11 0 R/RBGroups[]>>/OCGs[10 0 R]>>/Pages 3 0 R/Type/Catalog>>.endobj.2 0 obj.<</Length 41563/Subtype/XML/Type/Metadata>>stream..<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164050, 2019/10/01-18:03:16 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:xmpGImg="http://ns.adobe.com/xap/1.0/g/img/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:illustrator="http://ns.adobe.com/illustrator/1.0/". xmlns:xmpTPg="http://ns.adobe.com/xap/1.0/t/pg/". xmlns
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):16621
                                                                                                        Entropy (8bit):4.645736299851417
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:QxhAeogxuxmIW9rBCxlqyQODwbFQcWAH8nzCSCx:Q/3kfW9VCxlpQOf4bSi
                                                                                                        MD5:6B676F3E46C6F05D93F5C0130E13A8EB
                                                                                                        SHA1:564C6723D038B21F78EE4A7ED9D745369AED63B5
                                                                                                        SHA-256:B96CCA1B657E9805A49B153E2494C82DE4A2565D1B3334CC7632D52192101828
                                                                                                        SHA-512:62E87D2D179EA77C3880803C691596608A796018D3DFF2C6DCAC2CAD81DC116379B655E085BC2B48667A9E029022A6CAE1002EAB38F66D87ECEE9051496AAC83
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:# Use the autocorrect_generate_configtool(Coding\tools\autocorrect_generate_configtool) tool to write/read the configuration, ..# because reading will fail if keys contains special symbols...[ReplaceList]..%28c%29=...%28e%29=...%28r%29=...%28tm%29=......=...abbout=about..abotu=about..abouta=about a..aboutit=about it..aboutthe=about the..abscence=absence..accesories=accessories..accidant=accident..accomodate=accommodate..accordingto=according to..accross=across..acheive=achieve..acheived=achieved..acheiving=achieving..acn=can..acommodate=accommodate..acomodate=accommodate..actualyl=actually..additinal=additional..addtional=additional..adequit=adequate..adequite=adequate..adn=and..advanage=advantage..affraid=afraid..afterthe=after the..againstt%20he=against the..aganist=against..aggresive=aggressive..agian=again..agreemeent=agreement..agreemeents=agreements..agreemnet=agreement..agreemnets=agreements..agressive=aggressive..ahppen=happen..ahve=have..allwasy=always..allwyas=always.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text
                                                                                                        Category:dropped
                                                                                                        Size (bytes):44
                                                                                                        Entropy (8bit):4.0954313361144905
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:XCbiAjRvcpE0EfK:SbJRET
                                                                                                        MD5:A5EA64503A7D5644ECB004E51D628B93
                                                                                                        SHA1:A7489D98327FF33D7A6A1346C986E692E835AC45
                                                                                                        SHA-256:6F88990F089B750AC283D6AE5896C6EAFF8097E39899A6B195993AD8E9B40356
                                                                                                        SHA-512:8FB06AD42F92F25457A511303879CE9D3A0BF36C200E3E2745AB21117E02F4D438635451ED1A7C976AEA3D9BB4DD24D17D5E86669BA3EF72DC14C81A59F34629
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:[Language].CanBeUsedAsDisplayLanguage=false.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):22
                                                                                                        Entropy (8bit):4.004886164091842
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:aHvwov:A4y
                                                                                                        MD5:5E5CAC3B0CB85BE5196AA14773F9E59E
                                                                                                        SHA1:BB48C1099537F7B2317CD699DE4D89D7EE5F3048
                                                                                                        SHA-256:415AF612A3E93679761A0D8ECDC51B81D7C2B912DD4172CED629141E495E7C7F
                                                                                                        SHA-512:3970FD51D2537D2EE3ADABB07F48A81ACC3D3B3FF1EB920A083DB4A986FE6727F8A3CB3565E4394E8BE4489AA508262A258B574FF698D7D5856A862ABA8EBC59
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:[ReplaceList]..i = I..
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):126
                                                                                                        Entropy (8bit):4.893033116515804
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:XCnrWAy4e27PHrWmRy4e27/KLuf2o7EPavn:SnC6/CmPiLufP7qk
                                                                                                        MD5:F460C49823821E3DC29E22CFD6429711
                                                                                                        SHA1:5214AAB85320FD1982EB9A34436CE5F5A52B64EF
                                                                                                        SHA-256:9A17F2613A186525331C5385338277425B0E6A345C770BD7D5517DC12194BC2F
                                                                                                        SHA-512:7FF2FEF2C13EAB046B3B7656231DFBB353DFC494FB126473E452C8C219AF6A1532881C188844B737391269D4C34D7742DA403E85C3D5D8FA98CBC3D4ABEB8F3F
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:[Language]..DisplayName=English (United Kingdom)..DisplayName[en_US]=English (United Kingdom)..Icon=flag.png..FallBack=en_US..
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1020
                                                                                                        Entropy (8bit):4.979875771227821
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:20MHPsMFPkf0cjOa/53rUIUhjHpTMSX7m0fi8X:2Fbcf0cjOa/Nrapptdfi8X
                                                                                                        MD5:B917D00D442D50A244BF66C75F66BA35
                                                                                                        SHA1:102F6FB257A247840A5C930FA81B71AD656C4F6A
                                                                                                        SHA-256:7A14AD8B440F29AC5BEDF1957C3DBDF033B91E3520011EF7A1FBDC6827D419C4
                                                                                                        SHA-512:580A03576E6F9A33B541A91542DA18F909575722D40782B425AAD77F89F2F528FE053157A187146A7EBC805B320CB69B0049D00BC7006BC9687D0112E9BC6FB8
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:[EtSpecialStyle]..item[1].format="00000"..item[1].display="Zip code"..item[2].format="00000-0000"..item[2].display="Zip code +4"..item[3].format="000-00-0000"..item[3].display="Social security number"....[wpsNumFmt]..item[1].MinValue="0"..item[1].MaxValue="16383"..item[1].NumberStyle="0"..item[1].FmtStr="[DBNum0]#"..item[2].MinValue="1"..item[2].MaxValue="32767"..item[2].NumberStyle="1"..item[2].FmtStr="[DBNum4]#"..item[3].MinValue="1"..item[3].MaxValue="32767"..item[3].NumberStyle="2"..item[3].FmtStr="[DBNum5]#"..item[4].MinValue="1"..item[4].MaxValue="754"..item[4].NumberStyle="3"..item[4].FmtStr="[DBNum6]#"..item[5].MinValue="1"..item[5].MaxValue="754"..item[5].NumberStyle="4"..item[5].FmtStr="[DBNum7]#"..item[6].MinValue="0"..item[6].MaxValue="32767"..item[6].NumberStyle="5"..item[6].FmtStr="[dbnum8]#"..item[7].MinValue="0"..item[7].MaxValue="32767"..item[7].NumberStyle="6"..item[7].FmtStr="[dbnum9]#"..item[8].MinValue="0"..item[8].MaxValue="32767"..item[8].NumberStyle="7"..item[8]
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):15
                                                                                                        Entropy (8bit):3.773557262275185
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:aHvn:Av
                                                                                                        MD5:57B391028A64C5DFB0AD1F8A9227B254
                                                                                                        SHA1:4C2F5D89C2CCA85442903F31C687ECB205735FAC
                                                                                                        SHA-256:00451A986862F4ED76C5D835AB7DA3BFB6A1468AB49E95AFE6B2D33C5B345EB4
                                                                                                        SHA-512:3B2A6AA9BD4364D5F986877547752DC6B3F7F06B9459F8159F7BDDBFA63A1C391B4BEAE423E5F14003538A942A08CC12835846B5DBB59DE2B244C4581CA86F01
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:[ReplaceList]..
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):234
                                                                                                        Entropy (8bit):4.3045670695103935
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:gRfI7hgURfwsR7fZe24BR7feoRfng+TURf2koy:g1I7hgU1wsvMlL1nXU1Dl
                                                                                                        MD5:7215CAD7132F83B0584F68F23C8EF9FC
                                                                                                        SHA1:85FCF2DF2A80C0A5F620AC613BD08109CCCFAF11
                                                                                                        SHA-256:6AA058014FA3DCAECF193C53D1A862BB7FFE15C7818EE21749D392D8748ED6B4
                                                                                                        SHA-512:4BED4913B9BBE75F4E11B9C25F685666DECE84271F6582409795E3D803120D404DF60A53A7F5E0166765E5161E279B9352DF21E6DBED344C00820B7B79392D83
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:[1]..FormatStr="0"..Descr="0"....[2]..FormatStr="0.00"..Descr="0.00"....[3]..FormatStr="#,##0"..Descr="#,##0"....[4]..FormatStr="#,##0.00"..Descr="#,##0.00"....[5]..FormatStr="0%"..Descr="0%"....[6]..FormatStr="0.00%"..Descr="0.00%"..
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):122
                                                                                                        Entropy (8bit):5.175792134116205
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:XCnrWAy2Fo5MSHrWmRy2Fo5MSHrWHcGrTWGQtOEyn:SnC8FoSECm/FoSECHhXakZn
                                                                                                        MD5:667AADBC9C9BC9881EF779A40D27A4F5
                                                                                                        SHA1:29E8053A0D20D8A303E5BE215C35F7721F68B270
                                                                                                        SHA-256:9AAA187F77CDB4C5FD704DECAA8367DD4321F26AC60278FBBDC1EFE06AEE9FC8
                                                                                                        SHA-512:D061635F8CB56123720FDA4FA4545D2A26940A478243E154C95404E943A53317FF561CBA5B2663837555C582ADE8776FB2F5270A5934E8E7E3341924FE39B3B5
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:[Language]..DisplayName=English (USA)..DisplayName[en_US]=English (USA)..DisplayName[zh_CN]=......Icon=en_US.png..
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:MS Windows HtmlHelp Data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):229400
                                                                                                        Entropy (8bit):7.9272431141390465
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6144:FrU85q99IpQdSLgTLPnf7OjocZuqvGSzur:ls99IypyvJGgu
                                                                                                        MD5:D78551DEDD18DB7E158DAF775EFBFBBD
                                                                                                        SHA1:086A39CDD6660CDFAEFB09B3DB5CA6B9819A05CB
                                                                                                        SHA-256:8D2FBF57E568B27EA5C8F8E2DCB543F08DC23AEB640A4E31CECCAEABDDA3EE16
                                                                                                        SHA-512:9B53783A4FF131A03C5EC1D0B53F42AFBBF62171EDFBEDA80835C3C9272C019A19BA4619CA4169AA4C5D42A49F4E0283F4D2B02CF59B395B87CE7A458C887B2B
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:ITSF....`.......v..........|.{.......".....|.{......."..`...............x.......T.......................................ITSP....T...........................................j..].!......."..T...............PMGLf................/..../#IDXHDR..._.../#ITBITS..../#STRINGS....'./#SYSTEM..n."./#TOPICS..._../#URLSTR...{../#URLTBL...o../$FIftiMain..../$OBJINST...D.../$WWAssociativeLinks/..../$WWAssociativeLinks/Property...@../$WWKeywordLinks/..../$WWKeywordLinks/BTree...=.L./$WWKeywordLinks/Data....../$WWKeywordLinks/Map....../$WWKeywordLinks/Property... ./common.hhc...{./common.hhk..{.Q./common.htm..L.../images/..../images/activation failure.png...]..1./images/activation success.png......^./images/encounter problems.png..."..n./images/error code .png......-'/images/exceed the activation times.png...c..<./images/invalid date.png......../images/logo.png.....G./images/SN does not match.png...U..../images/SN doesnot exist.png...l..i./images/title1.gif..`.6.::DataSpace/NameList..<(::DataSpace/Stora
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 5.1, Code page: 1200, Locale ID: 2052, Title: (d, Author: rach, Template: 3, Last Saved By: kin, Revision Number: 2, Create Time/Date: Wed Oct 27 10:02:00 2010, Last Saved Time/Date: Sat Sep 10 04:17:00 2011, Last Printed: Sat Dec 30 00:00:00 1899, Number of Pages: 1, Number of Words: 6, Number of Characters: 38, Name of Creating Application: Microsoft O, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):126464
                                                                                                        Entropy (8bit):6.919311503974477
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:5XBOeO10xbBbYb/akGxbQNLeT+tu3QoDdlKeui83KlTCj7MelAUn:FO1XakGxbQNLeT+s3NDdlKeux2Teznn
                                                                                                        MD5:985F30E21FB443BD21FF686367FD3AF3
                                                                                                        SHA1:116EE07DB1DFBD3A8902654ECA11979562385015
                                                                                                        SHA-256:1B50803EE4F353BBE2F538276EA7370F0DB95D64281469EFD0251C7F641065DB
                                                                                                        SHA-512:1585E4626C0724B354BBAE04BF70C0C418DD39E3EA4050F4E46FF067C252531CA883DCC825B81885EACE6BA0D9BDD3BA74FCCF008D8123C13AC092CCE4261DB6
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>.......................................................g...................................................................................................................................................................................................................................................................................................................................................................................................................................................^....................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...........`...a...b...c...d...e...f...h.......i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 5.1, Code page: 1200, Locale ID: 2052, Template: Normal, Total Editing Time: Sat Dec 30 00:00:00 1899, Create Time/Date: Tue Mar 1 10:13:58 2011, Last Saved Time/Date: Sat Dec 30 00:00:00 1899, Last Printed: Sat Dec 30 00:00:00 1899, Number of Pages: 1, Number of Words: 0, Number of Characters: 0, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):50688
                                                                                                        Entropy (8bit):3.241656924058369
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:cBMCRLvkkC13GjMGUM3ZTkkJ3TEo9j+ZbRVF9GkGgdAsELVTVy45pnz12rYgi:cmCRLiWjhbhTJ+ZbvOdtxpz1sYN
                                                                                                        MD5:9B6C2CB75D05CAD8916C9EE594BBAF14
                                                                                                        SHA1:2B09E86BB1AE2A6DFB809D0B7CB7DE81C8853E24
                                                                                                        SHA-256:2B86490BBA9B252E06FD399EEA525B6E4F398064DC37D1BBCFB57CC66985E217
                                                                                                        SHA-512:7652D240FFD44661FB975FDCF9B95AA527E4A6B00969D6DB3DF7DC6EACF590AE289D323DD2A2836C637FD1D8CC9E44DD409D859E845899D3FDD6B8C94D674BC4
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................H....................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...........J...K...L...M...N...O...P...Y...R...S...T...U...V...W...X...]...Z...[...\.......^..._...`...a.......................................................................................................
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 5.1, Code page: 1200, Locale ID: 2052, Title: LOGO - (com, Template: Normal, Total Editing Time: Sat Dec 30 00:00:00 1899, Create Time/Date: Mon Jan 31 18:27:56 2011, Last Saved Time/Date: Sat Dec 30 00:00:00 1899, Last Printed: Sat Dec 30 00:00:00 1899, Number of Pages: 1, Number of Words: 0, Number of Characters: 0, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):79360
                                                                                                        Entropy (8bit):5.759357333250525
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:hM/1w54gOXaQ2kXk6bxdR7teuxJQQMKbIi/BU3AoiE7gqKscs2:he1w5wa/MXRrxJQLKrVg/cF
                                                                                                        MD5:AEB846A9F49A550C11DED8A3A19F65E9
                                                                                                        SHA1:88211E70D222B82FD95FB81953BD752DB3219E4E
                                                                                                        SHA-256:91AD6BC495C6E0160C6BD47F11E02B39B69CCD754454F63541A0BC087BFF57C0
                                                                                                        SHA-512:906D4087030C0DC7FDF52DD74AD8F0A20612C9527884D5604A6E9E0BE055183820C15E31DF4F93AEADB2EE00EA82483A3E19ECDA989C6C643C2F6DC0E6B3B6F8
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>.......................................................T...................................................................................................................................................................................................................................................................................................................................................................................................................................................;....................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...........=...>...?...@...A...B...C...L...E...F...G...H...I...J...K.......M...N...O...P...Q...R...S...U.......V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 5.1, Code page: 1200, Locale ID: 2052, Template: Normal, Total Editing Time: Sat Dec 30 00:00:00 1899, Create Time/Date: Tue Mar 1 11:05:46 2011, Last Saved Time/Date: Sat Dec 30 00:00:00 1899, Last Printed: Sat Dec 30 00:00:00 1899, Number of Pages: 1, Number of Words: 0, Number of Characters: 0, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):40448
                                                                                                        Entropy (8bit):6.546802258156341
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:YTasGtZ6Hj/BW/rcSPM67GDpkhz5eKQjWV:hPIjZW/rcEMHDehz5eb+
                                                                                                        MD5:575BA64FFC8FFD14312725F30792C1D6
                                                                                                        SHA1:9553A3351FCE3016FC69D70CA7D4F715511053F7
                                                                                                        SHA-256:1902BDA413C32CB19A1DA879B6FAEEB5C91898530A54FE0088D12AABD0BF5887
                                                                                                        SHA-512:CE1A6D6993E9928716D6AD2EAE2A0CA80F1450C1999AA7C5F60E97919C752CEA2208A4709A722F83629F7936F2025C7C4C90BF0E1D26D29CD70B537C255DA24A
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................H....................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G.......I...J...K...L...M.......................................................................................................................................................................................
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 5.1, Code page: 1200, Locale ID: 2052, Template: Normal, Total Editing Time: Sat Dec 30 00:00:00 1899, Create Time/Date: Wed Mar 2 18:57:06 2011, Last Saved Time/Date: Sat Dec 30 00:00:00 1899, Last Printed: Sat Dec 30 00:00:00 1899, Number of Pages: 1, Number of Words: 0, Number of Characters: 0, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):115712
                                                                                                        Entropy (8bit):6.2974453110668005
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:1LJJGJgLSewNZe5wARW7jNHmqM48T3P2gmW3AHglnQLyioB1aS5+aRxDtBMvNpNw:bIeyM5wFNHmb7i+Q7oV5VRCFpr
                                                                                                        MD5:8A8FCB932F9459F15D3AFE2FC27BC02A
                                                                                                        SHA1:443632EAA096347A6F5CF818CBD64CA7787C1E70
                                                                                                        SHA-256:81573C20775260D090C561AAF010E5130183373BCB342A6002A6A15CA274515C
                                                                                                        SHA-512:BD7314941CFE76EE14C9EC9695888777BAE6DD8423C105C2E9B978D5407B90B9642B6CBC8D8A4F454FBAFBA683BD73705EB175419C62366003BA14E1593625B8
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 5.1, Code page: 1200, Locale ID: 2052, Author: *, Template: Normal, Total Editing Time: Sat Dec 30 00:00:00 1899, Create Time/Date: Wed Mar 2 17:56:17 2011, Last Saved Time/Date: Sat Dec 30 00:00:00 1899, Last Printed: Sat Dec 30 00:00:00 1899, Number of Pages: 1, Number of Words: 0, Number of Characters: 0, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):193536
                                                                                                        Entropy (8bit):7.325059433941545
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:5vHtS2v001zg5yCWYgLCAGxIz+2UOZeRwreETHRLnU7rMZ1JHyLEiwKbQpR:RM01zB2ITRz+YIRwLnU7IZ7yRbUR
                                                                                                        MD5:B42648C11EE311F6C5C4EF843302DDF7
                                                                                                        SHA1:3EC8EA0224081D4F0DFB6E52F310B34D47D8E69D
                                                                                                        SHA-256:6BBD9E968B8CD91AC4FD5EC625DBD3E009EF129479218DA8403FD028ED4A96A0
                                                                                                        SHA-512:AE82A3E197D8D097531BA48F21823E7487EA26B99AF2FBD30C4F627534E2030BBF3B44CB39F5CF824DF1A11B3A56D47450799A88EB5DFEDA0C5C12235D90798D
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................s............................... ...........!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 5.1, Code page: 1200, Locale ID: 2052, Template: Normal, Total Editing Time: Sat Dec 30 00:00:00 1899, Create Time/Date: Tue Mar 1 17:31:29 2011, Last Saved Time/Date: Sat Dec 30 00:00:00 1899, Last Printed: Sat Dec 30 00:00:00 1899, Number of Pages: 1, Number of Words: 0, Number of Characters: 0, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):32768
                                                                                                        Entropy (8bit):3.0892480279066614
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:YCXnNtlf2Ul5grJZrZ9znn44nsngKlNU:59hQn19n44nsnJl
                                                                                                        MD5:14DE453CBF73E348714BB8D214EB9F34
                                                                                                        SHA1:5AD440864E4A0606AF7DF986233D9853E6EB1A0C
                                                                                                        SHA-256:C45663784F5D78CA1AF72CA943F063BF613631DA7A93B82F27EFFF308E4BB458
                                                                                                        SHA-512:11E0E72C3B14698B8B6CBED29CD48DE2796901BC45F38F1815B768AAC7EF0D8A654A6CE3C25A7BC50DDD10995E7D537B5FFAD8A6CD79778F6FBE8B623DC9E05B
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................#....................................................................................................................... ...!..."...........%...&...'...(...)...*...+...4...-......./...0...1...2...3...7...5...6.......8...9...:...;...<...=...>...................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 5.1, Code page: 1200, Locale ID: 2052, Template: Normal, Total Editing Time: Sat Dec 30 00:00:00 1899, Create Time/Date: Tue Mar 1 17:07:19 2011, Last Saved Time/Date: Sat Dec 30 00:00:00 1899, Last Printed: Sat Dec 30 00:00:00 1899, Number of Pages: 1, Number of Words: 0, Number of Characters: 0, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):43288
                                                                                                        Entropy (8bit):3.5338078875711667
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:o1PvuIQlIJmSS9/9g7959N9hh3ydyogs444nsgks++:svuIQlIeux44nsgksN
                                                                                                        MD5:8E86347F1B43CC9B70E4017D393D6F4F
                                                                                                        SHA1:4D8086A1E58A948F5323D60D41EFEF61ADADB110
                                                                                                        SHA-256:F5A12D1751A879EBE329AF04DFBE45727DF7C2B04BB396EBA283E72C29D88EA7
                                                                                                        SHA-512:9095B84840AAF3557E727D028F15E4D1802EDA91ED9C940B2D7A03DDAC3EB3EF56E6333315C0DCB1A89E4D367C83864B9BA3992E4FB2D7BF662D4AF296B2CC90
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................6....................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...........8...9...:...;...<...=...>...P...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...S...Q...R...................................................................................................................................................................
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 5.1, Code page: 1200, Locale ID: 2052, Template: Normal, Total Editing Time: Sat Dec 30 00:00:00 1899, Create Time/Date: Tue Mar 1 14:25:34 2011, Last Saved Time/Date: Sat Dec 30 00:00:00 1899, Last Printed: Sat Dec 30 00:00:00 1899, Number of Pages: 1, Number of Words: 0, Number of Characters: 0, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):76938
                                                                                                        Entropy (8bit):5.180240433727509
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:jZKhYoTyaUucdDCWLdsiY44K72xyY6p1tVztI8Ok0YCmDjyjidC7L9Dg6hr73BmN:jCY+yaUVDCALIQxGrDU3
                                                                                                        MD5:2443EE9115B5E8DDA743461DDBFADBB9
                                                                                                        SHA1:D3A329EA9B3164F3E9B1DCDBA26E01AEF872F5BF
                                                                                                        SHA-256:A4415030CD05065E0F68E62F254F2D4BA2CD6073AF0DEE5D617290C2BB405278
                                                                                                        SHA-512:FFD4E808CE2A02C2AD69E7C2184963B07ADD73BDE4AFD2E68F2B10D026332A6A3AD653A6AAA912752434E5E748B52143E9CEDACFEA68B239AB37BA76F66DEBA2
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>.......................................................w...................................................................................................................................................................................................................................................................................................................................................................................................................................................^....................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...........`...a...b...c...d...e...f...o...h...i...j...k...l...m...n.......p...q...r...s...t...u...v...x.......y...z...
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 5.1, Code page: 1200, Locale ID: 2052, Template: Normal, Total Editing Time: Sat Dec 30 00:00:00 1899, Create Time/Date: Tue Mar 1 20:14:50 2011, Last Saved Time/Date: Sat Dec 30 00:00:00 1899, Last Printed: Sat Dec 30 00:00:00 1899, Number of Pages: 1, Number of Words: 0, Number of Characters: 0, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):123392
                                                                                                        Entropy (8bit):7.475605340335557
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:2wXLzckffffffffffffffffHP9Us6Kb3QYdUpaRou0drfe7gu:PffffffffffffffffHPqg8Lsou0pe7gu
                                                                                                        MD5:0E226C96E8559ED1D44FAD6BFBC747A0
                                                                                                        SHA1:C8879E6D8B5FD79194D983AFF074074D0ABB0554
                                                                                                        SHA-256:1F565F0980BB91BE4EFEF7E3707A802821941A0D85ABDD18346B9937FC526A9A
                                                                                                        SHA-512:86F5F3156116CB58E934CD69341D64029AA9B70B51DFB49BFB4ED8530732E116F0055F51489EDC872E107CA4D347C0D7911BDBF5AF2096633DD223FC054F75D6
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 5.1, Code page: 1200, Locale ID: 2052, Template: Normal, Total Editing Time: Sat Dec 30 00:00:00 1899, Create Time/Date: Tue Mar 1 10:53:54 2011, Last Saved Time/Date: Sat Dec 30 00:00:00 1899, Last Printed: Sat Dec 30 00:00:00 1899, Number of Pages: 1, Number of Words: 0, Number of Characters: 0, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):47616
                                                                                                        Entropy (8bit):3.077253675553301
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:uCMZU6iVJKcY8NC47+gcTXiy37kPtph8y6W4zZbDK:JVJKcY8NC47ab7gJ8y6WyND
                                                                                                        MD5:F435647BC5AFAAECF0BBB0B829CB104F
                                                                                                        SHA1:A8F23979AF80A98F93B59CFED65FD4A0A7CF98F8
                                                                                                        SHA-256:990CE5FF76E387A4049DBA1C1151CA81ECD97FCE34678BF52FAC0B40A9B663AC
                                                                                                        SHA-512:37AEC597DF168356BFD7157E392DD7D88D8EDE3DC331CC2B7E28074582DF4FB8CA363399B7E0C79E76E7CF33562381CF64B14BF715B86F3FB995048F4B415E96
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................C....................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...........E...F...G...H...I...J...K...T...M...N...O...P...Q...R...S...W...U...V.......X...Y...Z...[...............................................................................................................................
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 5.1, Code page: 1200, Locale ID: 2052, Template: Normal, Total Editing Time: Sat Dec 30 00:00:00 1899, Create Time/Date: Tue Mar 1 14:20:10 2011, Last Saved Time/Date: Sat Dec 30 00:00:00 1899, Last Printed: Sat Dec 30 00:00:00 1899, Number of Pages: 1, Number of Words: 0, Number of Characters: 0, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):38400
                                                                                                        Entropy (8bit):3.5069408024882645
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:cCm7/ka9nAr9RWFh6rbbKH35KFKTKrKJYc39qcQdWV+++jAE:KkCAtfKH35KFKTKrKJd3+WV+++j
                                                                                                        MD5:F567C0F73DFE9C528FB90AEA80C1EFCA
                                                                                                        SHA1:C1555B288A8783171FD3D2BFE21211172C465BE9
                                                                                                        SHA-256:4DA423419ADD27D44E147E666A6675DAC9DACDEF5B6A309D7C77F58F0899A053
                                                                                                        SHA-512:AA28EF062D83C4B20D44DD3055A7DCD4EF6C6E34041476A46285F00D115E04F8AE29919D94C312770540BD1976A71FEB29D71F7D6AAAC4F6C81B71CDFD9B8C2D
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................2.......;............................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...........4...5...6...7...8...9...:...C...<...=...>...?...@...A...B.......D...E...F...G...H...I.......................................................................................................................................................................................................
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 5.1, Code page: 1200, Locale ID: 2052, Template: Normal, Total Editing Time: Sat Dec 30 00:00:00 1899, Create Time/Date: Tue Mar 1 13:56:45 2011, Last Saved Time/Date: Sat Dec 30 00:00:00 1899, Last Printed: Sat Dec 30 00:00:00 1899, Number of Pages: 1, Number of Words: 0, Number of Characters: 0, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):82944
                                                                                                        Entropy (8bit):6.062539280454859
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:+wn2cbpN4YsctSifeJZ8WArlmEHEIdxNB9W7wzzyabzrUOFX1:+wgD+zznbbX
                                                                                                        MD5:C01A2781AEF6B3C6C6A5C67710958FDF
                                                                                                        SHA1:F0FE1A972258E5D4F833C2D871E868F6A0AB9328
                                                                                                        SHA-256:636892AFE20E3946CD3C712499F8DA36E22F58741586FBADC5E6DB5587DDC78F
                                                                                                        SHA-512:EBE9AAC988F1574026D53F683D0D01D0D9ECE18757F98B666940AD29D6A98490C84655FF1A8524A2C6053DF4ED7B5E6AAF9B9555BE9E436ACC6538635E206B7B
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>.......................................................P.................................................................................................................................................................................................................................................................................................................................................................................................................................................../....................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-...............1...2...3...4...5...6...7...@...9...:...;...<...=...>...?.......A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...Q.......R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 5.1, Code page: 1200, Locale ID: 2052, Total Editing Time: Sat Dec 30 00:00:00 1899, Create Time/Date: Fri Sep 23 16:07:58 2011, Last Saved Time/Date: Sat Dec 30 00:00:00 1899, Last Printed: Sat Dec 30 00:00:00 1899, Number of Pages: 0, Number of Words: 0, Number of Characters: 0, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):430592
                                                                                                        Entropy (8bit):6.305537327687797
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:EIhRYN0nQaGhPPCqxqbNkliIeh6aeg2S5aLqBIjKQ8iBrCkGZCi7rjg4ZZymiwS2:EIw0/GhPPCqxqxHQlc5EgIkZCi7/QNw
                                                                                                        MD5:333E1475D3E5059FD6619D3B4B8AAF3E
                                                                                                        SHA1:4F07C2936EA8A6A3AB1AAC2274A0B33372774495
                                                                                                        SHA-256:C8EF577C3C2186A4529192EE70176BD3B6F45B9D207270FB49A326F1BB2481B4
                                                                                                        SHA-512:7CDBEEE4C86349CE6A0D5A980395EF6E77B297FB2C4CB5F45B03C1D570B79D21E45F4A4A478E5BD6E2699F0610AF9662A5536BBDC4DF8FDAFE9E7BEE669DE5D6
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................G............................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 5.1, Code page: 1200, Locale ID: 2052, Total Editing Time: Sat Dec 30 00:00:00 1899, Create Time/Date: Fri Sep 23 16:07:58 2011, Last Saved Time/Date: Sat Dec 30 00:00:00 1899, Last Printed: Sat Dec 30 00:00:00 1899, Number of Pages: 0, Number of Words: 0, Number of Characters: 0, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):285184
                                                                                                        Entropy (8bit):6.1711254707762
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6144:0cijKSkWcxgN1RXrccFL5r8jQva9RFKO60AIhk285pcYnQZf:0cijKSkWcxgN1RXrccFL5r8tRr60AI
                                                                                                        MD5:2C4089D65490FB26E03DA1BC52FF3E0E
                                                                                                        SHA1:31CEE2FF061F929449A9E16BEC6A566A195527CF
                                                                                                        SHA-256:516005FFDFA80B0029318BEE367C2B762258BA7680716C00A478D1FD5478F0B5
                                                                                                        SHA-512:7282CB7F4E101FFABBE15DBACEEE8911CBA053BA789A844BCDB608CB95E2CE0A07148303B8C1B9213393C603AC63AEED0B73A145CD6E6408112726DCE6127ECF
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................+............................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 5.1, Code page: 1200, Locale ID: 2052, Total Editing Time: Sat Dec 30 00:00:00 1899, Create Time/Date: Fri Sep 23 16:07:58 2011, Last Saved Time/Date: Sat Dec 30 00:00:00 1899, Last Printed: Sat Dec 30 00:00:00 1899, Number of Pages: 0, Number of Words: 0, Number of Characters: 0, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):361984
                                                                                                        Entropy (8bit):6.793953543802138
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:2d58xHqbGLsEprq/mjcwA5M60+eIOyJrgyNZlwll1zwDZCi7/868m4RG:bHqbk8Y607ZOgyN/wlEvI68m4RG
                                                                                                        MD5:300B74E05E969F275D8B632850D347F8
                                                                                                        SHA1:BF622525EE9FF7E7A1ABE49512320AC0970F02F9
                                                                                                        SHA-256:D5798B92612698B1D5F116860B2D4B053A3F693E33968BE6BEB6DE34D01DC469
                                                                                                        SHA-512:F8824951D9ECF6F4AD5BDC50F6819674E1D11DC386383BE08B3708FD4AEFC2A04BA300ED162C743F75A61FC4E1E7737D562D57EF9D1F72669D53A7DB4D44613D
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>...................................................................,...{........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 5.1, Code page: 1200, Locale ID: 2052, Total Editing Time: Sat Dec 30 00:00:00 1899, Create Time/Date: Sat Aug 21 12:07:14 2010, Last Saved Time/Date: Sat Dec 30 00:00:00 1899, Last Printed: Sat Dec 30 00:00:00 1899, Number of Pages: 0, Number of Words: 0, Number of Characters: 0, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):385024
                                                                                                        Entropy (8bit):6.201381812333815
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:RW3ohvvvvvvvvvvvvvvvQ3Y86giPCRhCtTnELCHrrgjoLoyTJ0aPfXJMa29rxEMY:p0R6gOBtTnEWLUjoJ/PP0G6kFZq
                                                                                                        MD5:AE9636233A3FA511DB14493EF45C5221
                                                                                                        SHA1:06FA528AACCBFCA7D8E017B3F77846ECF8F67DDD
                                                                                                        SHA-256:D7E0C7DC4E32A61D6FDBC832EF915234BE21AD8B5AD4FA30EF645B08BA43118B
                                                                                                        SHA-512:EB4D08FFBC55BB39D58586B430290E66BFACC57AD8DA155BFB71ED6EE0CCFABA54171CA4B7C646C3CB1A0F54192E42109FBCA123C4B13CFBFF3D227ADE685387
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>...................................................................l...~........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 5.1, Code page: 1200, Locale ID: 2052, Total Editing Time: Sat Dec 30 00:00:00 1899, Create Time/Date: Fri Sep 23 16:07:58 2011, Last Saved Time/Date: Sat Dec 30 00:00:00 1899, Last Printed: Sat Dec 30 00:00:00 1899, Number of Pages: 0, Number of Words: 0, Number of Characters: 0, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):718848
                                                                                                        Entropy (8bit):7.666912361515407
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12288:i02SbqsvtwhnqBF0ouSX2xK9r3/Ddd8+dtTqg:i0jblvtAng0obX2xwrd6+dt2
                                                                                                        MD5:55F6297E69A7E5EFF699419E48CC0995
                                                                                                        SHA1:D045261CC2F2E443ECD248A9077F295194C6A015
                                                                                                        SHA-256:9375E32AFA2657FB2AD2E8EDDACFAF46899F641FB8BA8D90980A267359380EDF
                                                                                                        SHA-512:A985F54031AC743A66B3AF065A2F06F8834A13CC5C379BDF919DF1F7E13599CD60FBE1958BE9E72F5AF7D5039EDD9ADE0BDC8447A3EA4BE2F0BCC854FE3716DD
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>...........................................................................L...M...N...O...P.......................................................................................................................................................................................................................................................................................................................................................................................................................z............................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 5.1, Code page: 1200, Locale ID: 2052, Total Editing Time: Sat Dec 30 00:00:00 1899, Create Time/Date: Fri Sep 23 16:07:58 2011, Last Saved Time/Date: Sat Dec 30 00:00:00 1899, Last Printed: Sat Dec 30 00:00:00 1899, Number of Pages: 0, Number of Words: 0, Number of Characters: 0, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):236544
                                                                                                        Entropy (8bit):5.828904909490131
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:xxvC0BMH2b+/T//fa6DCoyCdHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHm1Whysd:RsygAm+OowAvFiEaRBDPXKC
                                                                                                        MD5:10EBE4DA733F565F9E9389CD4D87311D
                                                                                                        SHA1:C9DD8A153BA7D0995A664FC2FE09920C7402B1E2
                                                                                                        SHA-256:216DC99EAE3C5CD9FDB426982B3947104BF1DFD51C072D6BDEE769B4B9E00F85
                                                                                                        SHA-512:4839245F4F409135F3255DD66CA67EB439E03427282B3F32C716BB01AC4B5EAEA116BBBF82EE5AA63A2AD0D671FFAD9A2861D82DE2BAC47EA8F189A94E3BB632
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 5.1, Code page: 1200, Locale ID: 2052, Total Editing Time: Sat Dec 30 00:00:00 1899, Create Time/Date: Fri Sep 23 16:07:58 2011, Last Saved Time/Date: Sat Dec 30 00:00:00 1899, Last Printed: Sat Dec 30 00:00:00 1899, Number of Pages: 0, Number of Words: 0, Number of Characters: 0, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):886272
                                                                                                        Entropy (8bit):7.761105268405511
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12288:ZSvauBi2CBMoPj+Hi5Rqc6k8lFHBbByFhXs80xQ1b1VW3pNvLy8+PzPpCZuJtEk:cytPyHi/qcV8lIhXse1s3y8+LPpCZ
                                                                                                        MD5:412897C35DD217F1B5E3EB44BC3BCFA0
                                                                                                        SHA1:E44BE493F7702167F8B52A939A8948F58430599C
                                                                                                        SHA-256:F818722D064C336F7AF2B4AB6D12E9A2C1CB63B4B8E82A0DAF30EBE0B5C27B52
                                                                                                        SHA-512:286B6D6EF3AB02946015792D6E51E34BC1D6514DCE54A65163B36C6468D573FA31ACE41DDB627924E19BA04E00036B4DE3BFA2832174FD99BBBA10F4D899152B
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>.......................................................................................................~........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 5.1, Code page: 1200, Locale ID: 2052, Total Editing Time: Sat Dec 30 00:00:00 1899, Create Time/Date: Fri Sep 23 16:07:58 2011, Last Saved Time/Date: Sat Dec 30 00:00:00 1899, Last Printed: Sat Dec 30 00:00:00 1899, Number of Pages: 0, Number of Words: 0, Number of Characters: 0, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):823296
                                                                                                        Entropy (8bit):7.62129653015355
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24576:B7E3XSKuBRLBHe3Ms0lZnt8wI99pLOWq:B7uXEtzFI99b
                                                                                                        MD5:2B70B7FA2EDA40D6A1F947F255A23744
                                                                                                        SHA1:93F2BD297DE2453B206AE22D657EE5664C232C16
                                                                                                        SHA-256:AEDF5B2DE3F0EAC89FDF296F67A2D14285FBEA1DA37F724A701CFFFE53EE7029
                                                                                                        SHA-512:9E02AC442F90E40B6CD79A919768D265A39AFBD504D0B12B31224439B7F225BEFDFDF544DD2801D53F7A37D8FF71A1DD54B3DA9D81745D2FA7AFF2F933D72AAF
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>...........................................................................~.......................................................................................................................................................................................................................................................................................................................................................................................................................................F............................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 5.1, Code page: 1200, Locale ID: 2052, Title: CONFERENCE A, Author: Kings, Total Editing Time: Sat Dec 30 00:00:00 1899, Create Time/Date: Mon Mar 19 16:38:14 2007, Last Saved Time/Date: Sat Dec 30 00:00:00 1899, Last Printed: Sat Dec 30 00:00:00 1899, Number of Pages: 0, Number of Words: 0, Number of Characters: 0, Name of Creating Application: Kingsoft, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):63488
                                                                                                        Entropy (8bit):5.726582956737134
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:5wsLvToZIacNYFxCK46M4/0exFfs3OuYED+8cRh5:5H7ToZTccCKVF1lJ8cX
                                                                                                        MD5:30679690246A9BD0046F59E36425A8D3
                                                                                                        SHA1:6D0D49E533848CA91697CA450D1EFEBEBEA660AD
                                                                                                        SHA-256:C79D7D96AE65BB1E50A57FF3B56ADE86123B177EA07A87BC0C97590B634CEF35
                                                                                                        SHA-512:44E7C5C7C470CF032F8ED84E60A9DFFEA97991761044ED51A8C8C602FC09C26A0CDF033828F99F364C7FE68632DDFBC2DC9EF11F446B04FE93FDF65784270069
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................2.......v............................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...........4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j.......l...m...n...o...p...q...r...s...t...u.......w...x...y...z...
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 5.1, Code page: 1200, Locale ID: 1033, Author: Dav, Template: Memo., Total Editing Time: Sat Dec 30 00:00:00 1899, Create Time/Date: Wed Jul 11 12:29:29 2007, Last Saved Time/Date: Sat Dec 30 00:00:00 1899, Last Printed: Sat Dec 30 00:00:00 1899, Number of Pages: 0, Number of Words: 0, Number of Characters: 0, Name of Creating Application: Kingsoft, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):34816
                                                                                                        Entropy (8bit):2.4442877656205146
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:o8z8/KYrypjXSgSCxAeaR+ur1lDgj5kixerJoF4tpoSSw:oyMKXGCxAeRy1lMj5ki7F4tphS
                                                                                                        MD5:12CD5975B62F3C07157CD27B99FC0516
                                                                                                        SHA1:91086BC46546EA10B5ECAA5DFBC10A545EB44FB7
                                                                                                        SHA-256:8C1E5A7891AAFBA1432D01D1E2FC5E4C9FD51751C876EBC437CA204ABF40248D
                                                                                                        SHA-512:495FBE055068978613C11BAC597E448C1640366DFDCD77372AE682596FB4919402D3B0F8F6516A186F710724EFD782787F80942298E4E69E0EA3A8CE8B24A1F7
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................2....................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0.......=.......4...5...6...7...8...9...:...;...<.......>...?...@...A...B...................................................................................................................................................................................................................................
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1200, Locale ID: 2052, Title: Memora, Author: Joy, Template: Memorandum Con, Total Editing Time: Sat Dec 30 00:00:00 1899, Create Time/Date: Wed Jul 11 14:53:26 2007, Last Saved Time/Date: Tue Apr 9 10:44:21 2013, Last Printed: Sat Dec 30 00:00:00 1899, Number of Pages: 1, Number of Words: 0, Number of Characters: 0, Name of Creating Application: Kingsoft, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):59392
                                                                                                        Entropy (8bit):2.38253675863591
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:cC5EKLwaEeb8HuWUA6Q6iM6TPKY2w1cVsXJkn:oKLrbSuLA6Q6iM6TPKY2wMsXJ
                                                                                                        MD5:FAD5A0235C16A4F2DF57D8C1AB32707B
                                                                                                        SHA1:B035EABD556620F2BE56B9D54E24795987304D16
                                                                                                        SHA-256:13B8578D03FCF8C648A4339C22D059B6553F0BF04A196C159B75359676A2AB2A
                                                                                                        SHA-512:DCC04BFE44A37407D7C4BB4903ACEB4D055ECBC0ACD0C656ACD6CAE31D32B24CAF96F38FEC43CA8A0132C152D46F783A9018226FA715CB0BDD5AA052FC2522DF
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................a.......l............................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...........c...d...e...f...g...h...i...j...k.......m...n...o...p...q...r...................................
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 5.1, Code page: 1200, Locale ID: 2052, Title: Patent Licens, Author: liangsh, Template: Normal, Create Time/Date: Wed Apr 26 08:14:00 2006, Last Saved Time/Date: Wed Apr 26 08:14:00 2006, Last Printed: Sat Dec 30 00:00:00 1899, Number of Pages: 0, Number of Words: 0, Number of Characters: 0, Name of Creating Application: WPS Of, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):62464
                                                                                                        Entropy (8bit):3.8621816013583348
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:LG+mcWzuG9ORTWzuR9OhsZRq/j0DZMbWrk1KbO4BrDnipx3ONw1C++bat+9VxtOu:7WzoWzFsybwyb6UOOHOW1C++bay8
                                                                                                        MD5:E204F85CA3316027104465C56D74699B
                                                                                                        SHA1:0676B02C290958917B466FB535C9B15F9EEEE4A3
                                                                                                        SHA-256:3D1B1D4D774C743B0897523806BAACDC46B8125F7CD13440918AE58DD0D540F7
                                                                                                        SHA-512:4F039CA681C1417EBBB766AB0CBA9BD7163AB8A285B85E6D6E1372459430DCC20EC8BBAA7C6A7C37500648CCEA5E712ADEEE3064D4055443EB469E32DEA43875
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................2.......r............................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...........4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q.......s...t...u...v...w...x...........
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 5.1, Code page: 936, Title: Email, Author: tanmingxia, Template: Normal.wpt, Last Saved By: tanmingxia, Revision Number: 3, Name of Creating Application: Microsoft Office Word, Total Editing Time: 01:00, Last Printed: Sat Dec 30 00:00:00 1899, Create Time/Date: Wed Apr 26 00:14:00 2006, Last Saved Time/Date: Mon Apr 23 04:17:00 2007, Number of Pages: 1, Number of Words: 56, Number of Characters: 321, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):26624
                                                                                                        Entropy (8bit):3.1825309347113344
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:7EAT802F2222SsmXWKe+iqqoGYUPjImj:7VEohUn
                                                                                                        MD5:0B48851B5CE7BAD21512B2DDFAAE78E6
                                                                                                        SHA1:9155069BE1E7E187ECD39B2B6E30309E9A98BF99
                                                                                                        SHA-256:5B77B8074DDFBFC913741239203152370351C5ECDFAE8435B4AB0D221FE41D2E
                                                                                                        SHA-512:420BF9CA90E9C84419F035992C9A31FB343525E06448CF6962E0DC0E39675438E54D73EB73FFDF53782E1B80C78BD28ACAF33D96BD3FCCB659119CD774145B27
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>......................./...........1......................................................................................................................................................................................................................................................................................................................................................................................................................................................................#`.....R................m.....bjbj\.\.......................5...>D..>D..y.................................................................................................................................................D...................................(.......,.......x...f...H.......^.......^.......^.......^.......?.......?.......?...........................................................$.......h...F...p...................................?...............................?.....
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 5.1, Code page: 1200, Locale ID: 2052, Title: Bachelor, Author: 1, Template: Normal, Last Saved By: tanmin, Revision Number: 3, Total Editing Time: 02:00, Create Time/Date: Wed Apr 26 16:14:00 2006, Last Saved Time/Date: Fri Jan 12 00:55:00 2007, Last Printed: Sat Dec 30 00:00:00 1899, Number of Pages: 1, Number of Words: 306, Number of Characters: 1750, Name of Creating Application: Microsoft O, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):41984
                                                                                                        Entropy (8bit):2.896801984684306
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:oRvCVBZCZk9BHcCjlPFzCs6D9tEV69lp1D13E5S5q5ut:Kg3Cq9B3XW5h2VAlpdhZc5ut
                                                                                                        MD5:669044AB0158C9DA915969A0054C632B
                                                                                                        SHA1:1313F026756B8376976291505419EF9C65B7A5F4
                                                                                                        SHA-256:54B7C601DCD45157419134C985BBF7693386182FF9E85A496F55E6AA922C1185
                                                                                                        SHA-512:E78643C6C36257C942D5D135621F3ABAD7D85E531D3D85F126E43986D1A6A7CEBBA03FEF5C2F7821E5B283366570B78E22504B2D431263C45C2287BBBFF8FF34
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................2....................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0.......K.......4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J.......L...M...N...O...P...........................................................................................................................................................................
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 5.1, Code page: 1200, Locale ID: 2052, Title: Seminar , Author: tanmin, Template: Normal, Last Saved By: tanmin, Revision Number: 2, Total Editing Time: 01:00, Create Time/Date: Wed Apr 26 16:14:00 2006, Last Saved Time/Date: Fri Jan 12 01:00:00 2007, Last Printed: Sat Dec 30 00:00:00 1899, Number of Pages: 1, Number of Words: 746, Number of Characters: 4254, Name of Creating Application: Microsoft O, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):39424
                                                                                                        Entropy (8bit):3.778313840566763
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:Hj+0wqX5YXp+EIbHhhq/nuv0SgaJ3AcJ:gqThhjfh
                                                                                                        MD5:13667A4E54F0B19E8F2CD6DD9CAD6568
                                                                                                        SHA1:06DEA6069F6D8D2EFB6742B9BC07976B7BC4D216
                                                                                                        SHA-256:7A00C6BE1F359DFA21288A49EBFE13C3F303F63867825F129BA72F5F5C0AE8AD
                                                                                                        SHA-512:30737288080176CB47A87BD90D784D140F997B5CC00F6A13F6518683E6918E84539AE9C673FED917347D234104165AD2773FF0CB988A1FB36EE6F2BF0984EC8D
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................E............................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D.......F...G...H...I...J...K...............................................................................................................................................................................................
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1200, Locale ID: 2052, Author: Dav, Template: Standard , Total Editing Time: Sat Dec 30 00:00:00 1899, Create Time/Date: Wed Jul 11 16:31:38 2007, Last Saved Time/Date: Tue Apr 9 09:41:08 2013, Last Printed: Sat Dec 30 00:00:00 1899, Number of Pages: 0, Number of Words: 0, Number of Characters: 0, Name of Creating Application: Kingsoft, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):56234
                                                                                                        Entropy (8bit):2.716883273201151
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:vCHs5jG809Ix68W6Qn5p7QIKM8S/b6ye5Gzx+wlt:s9Ix68W6Qn5p7QjM8SOl5e7t
                                                                                                        MD5:9D67C487BCCC9314F574ACF62DF3A368
                                                                                                        SHA1:3133273B5D938B75F187F8C2DD53E742DFBABC24
                                                                                                        SHA-256:C9FA97B9575092A09BCA3A4D6327A29165C39966E9782EF82AA20DF21289541D
                                                                                                        SHA-512:C844ED38BD42CD01E0117386EBE52EDDFFA05A48150B9E2DAEB642BC71C4753C6721ED16DE1415C8ADFE7F3908153F37FE8CA4A84D0F4B5923D961354AB0136A
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................K....................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...........M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...g...]...^..._...`...a...b...c...d...e...f...k...h...i...j.......l...........................................................
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1200, Locale ID: 2052, Author: Dav, Template: Normal, Total Editing Time: Sat Dec 30 00:00:00 1899, Create Time/Date: Wed Jul 11 10:34:03 2007, Last Saved Time/Date: Tue Apr 9 09:40:53 2013, Last Printed: Sat Dec 30 00:00:00 1899, Number of Pages: 0, Number of Words: 0, Number of Characters: 0, Name of Creating Application: Kingsoft, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):44544
                                                                                                        Entropy (8bit):2.5029033768055577
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:fCHmabXBf2mYl9ZmInufwl6y8hr5y6jqXG0VsaP:uB7gnufwl6y8Ty6jas
                                                                                                        MD5:176B06B52EFE473566E6FDAFE926BC9B
                                                                                                        SHA1:F1DF9F04B2D708E6B2913528BD7E955CE068F291
                                                                                                        SHA-256:70C874B23E6215C07D95207FC0663214AA42449C31719197E5BB33E9CC12D32C
                                                                                                        SHA-512:52B274745FDA71A1B6EF1602A93431FB9F455655D596673E495C343D3087E842F56D14DFA7B05542E46BC5EFF0C7F0D525F07FD1810FDEA2917339BE4B84716A
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................@.......N............................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...........B...C...D...E...F...G...H...I...J...K...L...M.......O...P...Q...R...S...T...U.......................................................................................................................................................
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1200, Locale ID: 2052, Author: Dav, Template: Normal, Total Editing Time: Sat Dec 30 00:00:00 1899, Create Time/Date: Wed Jul 11 11:45:10 2007, Last Saved Time/Date: Tue Apr 9 09:40:34 2013, Last Printed: Sat Dec 30 00:00:00 1899, Number of Pages: 0, Number of Words: 0, Number of Characters: 0, Name of Creating Application: Kingsoft, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):31744
                                                                                                        Entropy (8bit):2.3923200833195417
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:s1fCHsZ67UwvgeFeRwk4AJb1Jrf267ZHBJj6wsZN1Hr8lcM1vo:kCHi64wJF6ZJzNZHLj6fvV3M1w
                                                                                                        MD5:881DC487B4468630ADA9717CFF8012AE
                                                                                                        SHA1:566D4F067C0257364C471A6367AC42B289D2FC9A
                                                                                                        SHA-256:C49666F2BF375BCB9E636784DD6F4F15FF9A844B76738C80070356C485169BA1
                                                                                                        SHA-512:CF88ACE7F0C511CCA6C9C4A555934B3966C3C3F92CB9D488C3490E2772BF96CA415689E72A2A46D9A6BB27745F5D6910252F140E817986F378B74F224D5B5DF2
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................,.......7............................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+.............../...0...1...2...3...4...5...6.......8...9...:...;...<...........................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 5.1, Code page: 1200, Locale ID: 1033, Author: Dav, Template: Normal, Total Editing Time: Sat Dec 30 00:00:00 1899, Create Time/Date: Wed Jul 11 11:45:10 2007, Last Saved Time/Date: Sat Dec 30 00:00:00 1899, Last Printed: Sat Dec 30 00:00:00 1899, Number of Pages: 0, Number of Words: 0, Number of Characters: 0, Name of Creating Application: Kingsoft, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):24576
                                                                                                        Entropy (8bit):2.989698918321206
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:BCj9WU+U6UeURcUeUnaUeU6U+UnFWU+U6UeURcUeUnaUeU6U+UnBDGjub5TdXL:61ZV5V5VZ1D1ZV5V5VZ1L
                                                                                                        MD5:32E17100F12DE3F202B9BB16A392500C
                                                                                                        SHA1:0F83EEFB20795BF2989C8000747AF1FCB11051A9
                                                                                                        SHA-256:4394D0667AF04CC526C3C7EE98C0B308E9AC485A2101FFB7DAE7684DA0955275
                                                                                                        SHA-512:5B1E6B0F3474E6E18CFCACA6557E6197E64CE170C58E59DE93EAD2C70523DFEB0B60473D0D96E93DE58A917953534BA8AC0EE8EAE424FB84FE527A90D3C7C8EF
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................)............................................................................................................... ...!..."...#...$...%...&...'...(.......*...+...,...-.......................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 5.1, Code page: 1200, Locale ID: 1033, Author: Dav, Template: Normal, Total Editing Time: Sat Dec 30 00:00:00 1899, Create Time/Date: Wed Jul 11 10:34:03 2007, Last Saved Time/Date: Sat Dec 30 00:00:00 1899, Last Printed: Sat Dec 30 00:00:00 1899, Number of Pages: 0, Number of Words: 0, Number of Characters: 0, Name of Creating Application: Kingsoft, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):35840
                                                                                                        Entropy (8bit):2.520067574249647
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:8CSHXTDlTDXFXTDlTDXBXTDlTDXFXTDlTDXhheEju2RBLhx9:O1Z191Z1O
                                                                                                        MD5:2422039E7AB7E8555979CF678556C2DC
                                                                                                        SHA1:D603F3DD7F4EFB60D253C07D3ED0663981BE2B70
                                                                                                        SHA-256:F13A68EEFEEF56BE058CD24B77EB482B5D8635F0BB213D5EDE6639408313883F
                                                                                                        SHA-512:472D6EF33607EEB8283244DB4A133B1E2B3B3D9E6A5A61BCFDD592BD60AE87A684DF69D8F96D803AC9A7962F33CE437EE1435F2ACFED09A4C495FB194BD9E7E6
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................1.......=............................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...........3...4...5...6...7...8...9...:...;...<.......>...?...@...A...B...C...D...........................................................................................................................................................................................................................
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1200, Locale ID: 2052, Title: Fax, Author: liangsh, Template: Normal, Create Time/Date: Wed Apr 26 08:14:00 2006, Last Saved Time/Date: Tue Apr 9 09:38:50 2013, Last Printed: Sat Dec 30 00:00:00 1899, Number of Pages: 0, Number of Words: 0, Number of Characters: 0, Name of Creating Application: WPS Of, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):54450
                                                                                                        Entropy (8bit):2.7143713870532027
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:cyC3SP5kCeqNP4T8W6Vx6Nnkp7QuUdbxCikSf5RRJ:cGeqR4T8W6Vx6Nnkp7QuUdbtkat
                                                                                                        MD5:8AB0D53E4A6BDF27F22EF61A3E6926A0
                                                                                                        SHA1:8F5F4FFFEE629CDAE5649F0292874D8365B6ECF6
                                                                                                        SHA-256:91A1018A10F8C09AA2627F0CA448E1B2CE16724B400782C2624B5CE312262EFD
                                                                                                        SHA-512:76340386F38ABBCC0AB7D494C911466BF46003FC53461DB1B5AE24A0F5F3EA55B6E18738CF00A2CF07324B9B4978BA89C0D551F2E2C84A3B022CE85E80535082
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................H....................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...........J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...e...Z...[...\...]...^..._...`...a...b...c...d...h...f...g.......i.......................................................................
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1200, Locale ID: 2052, Title: Cover L, Template: Normal, Total Editing Time: Sat Dec 30 00:00:00 1899, Create Time/Date: Mon Mar 26 15:55:04 2007, Last Saved Time/Date: Tue Apr 9 09:47:27 2013, Last Printed: Sat Dec 30 00:00:00 1899, Number of Pages: 0, Number of Words: 0, Number of Characters: 0, Name of Creating Application: Kingsoft, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):72192
                                                                                                        Entropy (8bit):2.5660687293785185
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:r/lzs3r2Q87trTbbqfc7eO2Is/s4NO8q6t:aUt3HV8/Zxq
                                                                                                        MD5:EBE19EC2F1D9075BD9CF9C973FF49F70
                                                                                                        SHA1:C7F4FAD15971C2DB164E170CB9A77F38489B9F30
                                                                                                        SHA-256:7B1377ACFC9CBAB18ACCB530EA6B61BBE074C8D6CBA56F7EB0E18352081A7DAC
                                                                                                        SHA-512:D39E18D6960FD571F111038A5989FF0B9E9A58334AA23F65252E29CD10A8DEEC48B305DE74CC0B06F05D5725210289E341A699B9E2793255C3E907195164C67C
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>.......................................................z...................................................................................................................................................................................................................................................................................................................................................................................................................................................i....................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...........k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...{...
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 5.1, Code page: 1200, Locale ID: 2052, Title: Emergency Co, Template: Normal, Total Editing Time: Sat Dec 30 00:00:00 1899, Create Time/Date: Thu Jul 12 15:18:21 2007, Last Saved Time/Date: Sat Dec 30 00:00:00 1899, Last Printed: Sat Dec 30 00:00:00 1899, Number of Pages: 0, Number of Words: 0, Number of Characters: 0, Name of Creating Application: Kingsoft, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):60266
                                                                                                        Entropy (8bit):4.0444699526137535
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:BoMpYqOUnWK0bX8fxN4xBlckTsFYhCesKfhtbmVSDc:+72Wzxwq8esK+Sg
                                                                                                        MD5:1E166B7985C7C4C166DC51865C20A2A3
                                                                                                        SHA1:3A53E433358796F4879E33720C056B3C1BC60153
                                                                                                        SHA-256:A4DD869DA81AD68CDCEA159789BC75315077950C006B460E2215C64356B31C62
                                                                                                        SHA-512:C1774D76D390DE6C8AFF5D6D51996BA62BC78BD0B6E3F39B5F0B6B7342B851795218B4078BF4A90B0FF9D55E53D1414A99400B6D973410346B05D7F17AD2C55D
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................2....................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...........4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...j...\...]...^..._...`...a...b...c...d...e...f...g...h...i...r...k...l...m...n...o...p...q.......s...t...........................
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 5.1, Code page: 1200, Locale ID: 2052, Title: Functiona, Template: Normal, Total Editing Time: Sat Dec 30 00:00:00 1899, Create Time/Date: Thu Jul 12 09:34:26 2007, Last Saved Time/Date: Sat Dec 30 00:00:00 1899, Last Printed: Sat Dec 30 00:00:00 1899, Number of Pages: 0, Number of Words: 0, Number of Characters: 0, Name of Creating Application: Kingsoft, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):49475
                                                                                                        Entropy (8bit):3.1285805384191816
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:ohwEU9JyLzgNSL84Ys/8Cak9nW2arY50ERc5qIQSP7t1MQT1Zbyrb46b/:UfMJLNe8WD5qcpSP7t1MqDA4W/
                                                                                                        MD5:435706A453FE3C2EF66372E87A96F8C4
                                                                                                        SHA1:27AF3DBFC1720D65CE9BE56FEFAA86674E96F8A7
                                                                                                        SHA-256:AF051EB483A1DB7D7C5311B59D425F24277EB93BAF93D358501885741884DB9F
                                                                                                        SHA-512:4E2FA115ABB6F3F90E3A19FB7F9672DF5F3E18DDFA244DD85DD75BC211DF359BC9A2A09806D972D0AC3955CA426C9211B1BB75DA4E8464D9866B8759418F3D2F
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................2....................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...........4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...[...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...]...\.......^..._...............................................................................................................
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1200, Locale ID: 2052, Title: Job Applica, Template: Normal, Total Editing Time: Sat Dec 30 00:00:00 1899, Create Time/Date: Mon Mar 26 13:57:30 2007, Last Saved Time/Date: Tue Apr 9 09:52:08 2013, Last Printed: Sat Dec 30 00:00:00 1899, Number of Pages: 0, Number of Words: 0, Number of Characters: 0, Name of Creating Application: Kingsoft, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):73728
                                                                                                        Entropy (8bit):2.5034297668234493
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:0CuIafXNIlo+63MMGz3ZOgh1EL2v4qH+VYEgvgpMpqjY3vxK+R:w/dIX63Kwy1EL2v4qH+VYEQgpKjvx5
                                                                                                        MD5:EFD8A1985B817E1BBB8BB43E90C5D3D4
                                                                                                        SHA1:1160602DC166D3EA961A2ED4B7423FAF1A6EE66A
                                                                                                        SHA-256:B913C153F0E5503BA07991995A16097C0A7F864681D261AB6C76A04B07245C31
                                                                                                        SHA-512:D3AC4A7B5648A8C27E879616BA49BD86BACBC014876C7B99E1195DBE66F37C463521E05C2903A79B2B326AC0DDD245BE4E1E4DE8B3D2581B0F5C2038BBC364AB
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>.......................................................z...................................................................................................................................................................................................................................................................................................................................................................................................................................................q....................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...........s...t...u...v...w...x...y...{...
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):510
                                                                                                        Entropy (8bit):5.269542913000831
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:yi+QXMyA/5BGfdfvfgBkHgkAwKfyDRFgyRIOx5qDqMx5qvLtxx5MRgFBADEDYfem:tWymEfXhAe17xwxahxxQgTAYDyxMPhz+
                                                                                                        MD5:5414C59714FF19561BB7E7A70BB5F7D5
                                                                                                        SHA1:80086DEF91A2454CB0A6A09F37439CDB56BD4C22
                                                                                                        SHA-256:C4EC93283E4EDE762EE56E4105BDCE1E7D6CFB9FFCD624F20FCAB1EA36547850
                                                                                                        SHA-512:6FE57FEECFE1E390B31DEBE971C4422BCF083F8E87CE13608451FDD0D2ECF71F0229F2B83B3EEB9D77C691E739CDFCAD02F3D45607F464C28CD16F3CD7D7174F
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:[WpsDateTimeFormat]..id="1041"..preStr="[$-411]"..item[1]="ggge.M.d."..item[2]="ggge.M.d.(aaa)"..item[3]="ggge.M."..item[4]="gggE.O.A."..item[5]="ggge.M.d. aaa.."..item[6]="yyyy/MM/dd"..item[7]="yyyy/M/d"..item[8]="yyyy.M.d."..item[9]="yyyy.M.d.(aaa)"..item[10]="yyyy.M."..item[11]="EE.O.A.(aaa)"..item[12]="yy/M/d H.m."..item[13]="yy/M/d H.m.s."..item[14]="AMPMh.m."..item[15]="AMPMh.m.s."..item[16]="H.m."..item[17]="H.m.s."
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1291
                                                                                                        Entropy (8bit):5.331363783028755
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:ttPPf3tAN8+UBAleCBMoPaFS9OpytvHgioHLghAe1dGqQgTAs6MPhz/:t9R+UutBMoPakLPorUWw6MPhz/
                                                                                                        MD5:5A701887BE02E821D7E415889629059A
                                                                                                        SHA1:080193B57B591F8A36ACAEF2A7A1C45A3E2EEFBD
                                                                                                        SHA-256:D83076755D980F41A7751F21C38D4B000975D0A2B667420635BEA45EC3A58B7E
                                                                                                        SHA-512:DE874160B5FF1AEA6C95A21C7D7B8B90EBBCF7B4075F2E59B302672127D3856364FA3C4F07454815B0AC48390F84B8C1F7476E22136609DB2F7E131266BEDF98
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:[WppDateTimeFormat]..id="1041"..preStr="[$-411]"..format/size = 13..format/1/name = "yyyy/M/d"..format/1/index = 1..format/2/name = "yyyy.M.d.(aaa)"..format/2/index = 2..format/3/name = "ggge.M.d."..format/3/index = 3..format/4/name = "yyyy.M.d."..format/4/index = 4..format/5/name = "yyyy/MM/dd"..format/5/index = 5..format/6/name = "ggge.M."..format/6/index = 6..format/7/name = "gggE.O.A."..format/7/index = 7..format/8/name = "yy/M/d H.m."..format/8/index = 8..format/9/name = "yy/M/d H.m.s."..format/9/index = 9..format/10/name = "HH:mm"..format/10/index = 10..format/11/name = "HH:mm:ss"..format/11/index = 11..format/12/name = "H.m."..format/12/index = 12..format/13/name = "H.m.s."..format/13/index = 13....[WpsDateTimeFormat]..id="1041"..preStr="[$-411]"..item[1]="ggge.M.d."..item[2]="ggge.M.d.(aaa)"..item[3]="ggge.M."..item[4]="gggE.O.A."..item[5]="ggge.M.d. aaa.."..item[6]="yyyy/MM/dd"..ite
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):150
                                                                                                        Entropy (8bit):5.007497553842621
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:VEGX2yC2jziRDQGAUMbxvRtRaXJAjEJvY+MAANYX88DEHMmM/JUYDCB6GXlCcAVn:uZajziyGAUMDaXJAjEJFB/88hFacGXle
                                                                                                        MD5:46CCC9FD84D15D542019A33C2C7BAD6C
                                                                                                        SHA1:E110E9110CE5DDB97D0145D60F93ED5F9D7515F5
                                                                                                        SHA-256:EDE6BF9D7633C7DB2261178292852B126B4A3D3710F328589AA05DDE5183B7C1
                                                                                                        SHA-512:D16D16605B6EC162E8B8A882CD905641B6DEBD729C1893445B821F518C318AC83330975973E875FC8D90997493CF19D2D2FB346A8FE168BDD8D507A29A9A2171
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:[DownloadUrl]..URL="http://officeredir.microsoft.com/r/rlidInstallDRMClient?clid=2052&ver=14&app=winword.exe&p1=&lidhelp=0804&liduser=0804&lidui=0804"
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):29644
                                                                                                        Entropy (8bit):5.001750388972755
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:xziwLp9c0TIwwWehJWk+wSjiVWweM4huO:xzdLMQwWJk+wSjiVBeM4l
                                                                                                        MD5:B986CED4660945D4EBAD2AE3329EDBB9
                                                                                                        SHA1:30E1262D1053EB58A9A2BF822180A532E5126BDF
                                                                                                        SHA-256:ADEB7B858D98D0B88638654BD002BFB093D52DC16E986467E8D00A9F67A9D9F5
                                                                                                        SHA-512:C64EB91B20128A65526D36A3FF84EBD8770B78EAC796149F6B504F5D434AF87A466950601F09320DD506AA7C18B7B221CACF332E1DE2808BAA5D9790E8B1E31A
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.[FunctionHelp]..ABS = "::/Spreadsheets/Formula_Function/Function/Function_Math/function_Abs.htm"..ACCRINT = "::/Spreadsheets/Formula_Function/Function/functionlist_fina/function_Accrint.htm"..ACCRINTM = "::/Spreadsheets/Formula_Function/Function/functionlist_fina/ACCRINTM.htm"..ACOS = "::/Spreadsheets/Formula_Function/Function/Function_Math/function_Acos.htm"..ACOSH = "::/Spreadsheets/Formula_Function/Function/Function_Math/function_Acosh.htm"..ADDRESS = "::/Spreadsheets/Formula_Function/Function/function_find/function_address.htm"..AGGREGATE = "::/Spreadsheets/Formula_Function/Function/Function_Math/AGGREGATE.htm"..AND = "::/Spreadsheets/Formula_Function/Function/Functionlist_Logic/AND.htm"..AREAS = "::/Spreadsheets/Formula_Function/Function/function_find/function_areas.htm"..ASC = "::/Spreadsheets/Formula_Function/Function/Functionlist_text/ASC.htm"..ASIN = "::/Spreadsheets/Formula_Function/Function/Function_Math/function_Asin.htm"..ASINH = "::/Spreadsheets/Formula_Function/Functi
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):77
                                                                                                        Entropy (8bit):4.283837879733077
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:ZReGUuIgSBFJKwX1BKQWIBeovy:V3SBqQPBeovy
                                                                                                        MD5:98135AEBC9FDDDFF4331B26B1AFE22AD
                                                                                                        SHA1:7BE956BFEC850808379CFDD5123AFDF55DF6D8DD
                                                                                                        SHA-256:A7EED57BE94FD5D978650F1130DBF75E0313CF77D19748FF79A896B7FF848701
                                                                                                        SHA-512:684503B90B9C7CB1E1FFA9BC5ABA01FDCFA2125E3D2A025E7049956A97A6C46334F104E0993C89130EF0E28C8BD277939A0E845D582A66D1F99B9EADC19AEB58
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.# this file only for port some old l10n string, do not add any more.......
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):49
                                                                                                        Entropy (8bit):4.4148325477994685
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:EqMuo4nXjL/a+:EqMuff
                                                                                                        MD5:D7FF6911FA924D0991597E78D279F29F
                                                                                                        SHA1:5CBF9831EDAD4E2C6EE8916CE4930275E8FDDED1
                                                                                                        SHA-256:079807FAE3D93F1E7350EE6D322E67EB80C243F3523BD5F520A475869EB7777D
                                                                                                        SHA-512:2D2522A2BB81987A96318E1677D3C293A9E473F83E342B0F72A60A1DD74F607F98DC30A7CF7A3B80748B118FF81402FC04D1A3A48A9E94662502816F93C34F86
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:[Function]..DOLLAR=YEN..DBCS=JIS..USDOLLAR=DOLLAR
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2296
                                                                                                        Entropy (8bit):5.3949854873473155
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:YRr/CVh+iijLvnO+fo88CdR4gmg3sppQn:UOVrijLnpfLdR4gmg3sppQn
                                                                                                        MD5:21E3BCBFBB74466F0B7910DE26E4E56C
                                                                                                        SHA1:FCDA9A97038CB83FBBFA16EF7106DF9CEF65010D
                                                                                                        SHA-256:3626DA5926CC0C08E037374E80B3CD6B339822BA01BEAC4A27BB7D2BB104FDDA
                                                                                                        SHA-512:010C61B309972B2797A05FE181119B00E93D99A0D40AC24A6ECB86DFBFB22231B2DBE5D69EB0DA3F1C08DEDB73612D62237C0FF3D9A9CAE0C0EC774DB2D0557B
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:[EtSpecialStyle]..item[1].format="\".\" #,##0;\".\" #,##0"..item[1].display=".........-..."..item[2].format="[DBNum1][$-411]G/.."..item[2].display="............"..item[3].format="[DBNum2][$-411]G/.."..item[3].display="............."..item[4].format="[DBNum3][$-411]0"..item[4].display="........."..item[5].format="[DBNum3][$-411]#,##0"..item[5].display="..........,...."....[wpsNumFmt]..item[1].MinValue="0"..item[1].MaxValue="16383"..item[1].NumberStyle="0"..item[1].FmtStr="[DBNum0]#"..item[2].MinValue="0"..item[2].MaxValue="32767"..item[2].NumberStyle="11"..item[2].FmtStr="[DBNum1][$-411]General"..item[3].MinValue="0"..item[3].MaxValue="32767"..item[3].NumberStyle="10"..item[3].FmtStr="[DBNum4][$-411]General"..item[4].MinValue="0"..item[4].MaxValue="32767"..item[4].NumberStyle="20"..item[4].FmtStr="[DBNum21]#"..item[5].MinValue="0"..item[5].MaxValue="32767".
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1180
                                                                                                        Entropy (8bit):4.880692701200541
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:Chxg+Aw8YgdenfV+3Dz80DY+OI/gJqQmtv0FKzKt8TEerilSAsFoGPov:2xg1w1gQnE/83dkCjeQSDS0y
                                                                                                        MD5:74E8F0D0AFE6BF769F406B8066AF2864
                                                                                                        SHA1:09B3E9EF1E777FAB7A87FDD5C8789388ED43FAC2
                                                                                                        SHA-256:AA6014E72849D62C65581F73CCC22D8CA58875C031A4A9C1EDCDCE5C46C4791D
                                                                                                        SHA-512:09AC5B44FDDC50AAB0963C40084F72AB69609AF84C375E126BED44065459630045B52A041D23C4129FBFEDC2BAE71B9C48C267D0B44B1E45E8416825CBA8C682
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:[1]..PaperName="A3" ..PaperWidth="2970" ..PaperHeight="4200"....[2]..PaperName="A4" ..PaperWidth="2100" ..PaperHeight="2970" ....[3]..PaperName="A5" ..PaperWidth="1480" ..PaperHeight="2100" ....[4]..PaperName="A6" ..PaperWidth="1050" ..PaperHeight="1480" ....[5]..PaperName="B4" ..PaperWidth="2570" ..PaperHeight="3640"....[6]..PaperName="B5 (JIS)" ..PaperWidth="1820" ..PaperHeight="2570"....[7]..PaperName="B6" ..PaperWidth="1280" ..PaperHeight="1820"....[8]..PaperName="Letter" ..PaperWidth="2159" ..PaperHeight="2794"....[9]..PaperName="Legal" ..PaperWidth="2159" ..PaperHeight="3556"....[10]..PaperName="Executive" ..PaperWidth="1841" ..PaperHeight="2667"....[11]..PaperName="Folio" ..PaperWidth="2159" ..PaperHeight="3302"....[12]..PaperName="Envelope #10" ..PaperWidth="1048" ..PaperHeight="2413"....[13]..PaperName="Envelope DL" ..PaperWidth="1100" ..PaperHeight="2200" ....[14]..PaperName="Envelope C5" ..PaperWidth="1620" ..PaperHeight="2290"....[15]..PaperName="Envelope B5" ..PaperWidth="
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Generic INItialization configuration [BulletListGallery]
                                                                                                        Category:dropped
                                                                                                        Size (bytes):438
                                                                                                        Entropy (8bit):4.917088420098467
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:QbXqPYiGNJ1biyp4AkjMie5KjtDpXv/i5H/s+MvtOxxiFDibvVT9YFHVmb+jn:/+NJ1biyp4AIMirtDtva+V8VRYFHEm
                                                                                                        MD5:C1609A235060D1E398D62519CA5B389F
                                                                                                        SHA1:CE322BC58D251E64E23BBF70A582151BEAE9649B
                                                                                                        SHA-256:4089E688FF3247E6F99913311156E523F0AA0E55F24ADBED4CE75F2ABD8E4CFD
                                                                                                        SHA-512:3710F150993E498533706EDE40D536CB6773620464FC61F31A5FF5BD198E0F528BA171BE9E6ECBF4F1185CF6CE6E909278383A703FC6E55ADA48B8EAAD2F9443
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:[NumberListGallery]..1=ArabicPeriod..2=ArabicParenRight..3=RomanUCPeriod..4=AlphaUCPeriod..5=AlphaLCParenRight..6=AlphaLCPeriod..7=RomanLCPeriod....[BulletListGallery]..item[1] = l..item[1].symbol = true....item[2] = n..item[2].symbol = true....item[3] = u..item[3].symbol = true....item[4] = p..item[4].symbol = true....item[5] = ...item[5].symbol = true....item[6] = ...item[6].symbol = true....item[7] = ...item[7].symbol = false..
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):315
                                                                                                        Entropy (8bit):4.496806505222368
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:gRfI7hgURfwsR7fZe24BR7feoRvNe7ZNeZURfng+bpRf2koy:g1I7hgU1wsvMlL5Ne7ZNeZU1np1Dl
                                                                                                        MD5:14BD220BC6F68B11EBE03BC5D5BCA871
                                                                                                        SHA1:10DFE7ADD5661A6C5BA48B3E463D63232D346E01
                                                                                                        SHA-256:B106683E536D1D3A9E895AB19EEABE27A5D3D073E12867BE938ACA723E80C121
                                                                                                        SHA-512:F3C15262ABFE95546D56DA0CC556F7EC23BD7C837B54F005AAFCF861C7C79FE3E190D6CFF99E935E46A86E732EF66D7FA67C04ABA4E8FF8AC6BD9CE16A8670B8
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:[1]..FormatStr="0"..Descr="0"....[2]..FormatStr="0.00"..Descr="0.00"....[3]..FormatStr="#,##0"..Descr="#,##0"....[4]..FormatStr="#,##0.00"..Descr="#,##0.00"....[5]..FormatStr=".#,##0.00;(.#,##0.00)"..Descr=".#,##0.00;(.#,##0.00)"....[6]..FormatStr="0%"..Descr="0%"....[7]..FormatStr="0.00%"..Descr="0.00%"..
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Generic INItialization configuration [NumberListGallery]
                                                                                                        Category:dropped
                                                                                                        Size (bytes):13478
                                                                                                        Entropy (8bit):2.572112660806089
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:K2a282s2I2l2H2/Hjv1EcVlE9mHr7+iahB6t1upEnKrOE6TF0fSJojvuhFsJbonU:7Dvez9oOB6rw6TF0f+PAohkKdY
                                                                                                        MD5:39517CB1CC30273213610063BDF05FCF
                                                                                                        SHA1:1DFE2802C61D7E6D1F1E3E3E521581C4BEEFB789
                                                                                                        SHA-256:5C8B072B80C551C8C46EB6DFEAD2504A35817966FF01F4E0500B35BDA9B91887
                                                                                                        SHA-512:8BDD4ED790DE51914FABE184CC6D91E06BC39FDE0C9D15A392210898D7299526610ACB8F2487EC34363B47FEC8079911A75E33119C30F2CAD966EE4C82C16AC1
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:[BulletListGallery]..Version="2006.05.30"..Content="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
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):145
                                                                                                        Entropy (8bit):5.085847563299175
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:XCnrWuyODmXRrWmL3urFHrW+14gmXRrWHc+V0GQij1hX:SnC96YCmCtCkYCHjVIijjX
                                                                                                        MD5:189946B46A2672118443491C1EBE48B5
                                                                                                        SHA1:87D3D1A38211139B469A33942C3295B8E2ADF218
                                                                                                        SHA-256:058E1694FA70D0F7A6470E9392EB82E14BB6C56684E77DCB4FD5CC27BED4172B
                                                                                                        SHA-512:FB4CD42B53849457251369B934175EAD6B21B049185543525090C60F90C0AEA5CAC3093147700B1934ED57953E1A57455CBA7F740B7F505575C5DD0623263BEA
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:[Language]..DisplayName=.....DisplayName[en_US]=Japanese (Japan)..DisplayName[ja_JP]=.....DisplayName[zh_CN]=....Icon=ja_JP.png..
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):798
                                                                                                        Entropy (8bit):6.523304875987547
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:sXjG8KePWhKsaIcWtZqXKjdBWXUmorO0nYdZ+V9H4owaG7qsjZgNaKwtoyIe:23DI5rdBlvZV9H4ofZNajoTe
                                                                                                        MD5:E9354094D580F9ACE011DAD8A150FEE8
                                                                                                        SHA1:2EDB63181F75E3E4A1BA5EF25DC2102B879C7B94
                                                                                                        SHA-256:916F13CD6DCFEA686BDC89C9F2912CA8D30B839F885212FEA82FD0F51AB80B3D
                                                                                                        SHA-512:AEF5561FD7659C1652C51D62FB710E99947CCA9EF863BA1FB0914C102A86CDB4424D476D2FCC58311FF03C15C9F2F5A6A87D5F915E1B3590809C83FEAEBE309D
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(.....a.'y.2..c..f.....b..b..c..c..c..d..e..e..j..l..l..p.$w.%y.(z.){.3..;.........c.+}.9..?..t..v.......f. w./...j.!y."y........h..i..n..p..r..v..w.'}.1..<..H..Q..T..l........................`..y........................................................................................................................................................................................!.....G.,....(.(.....G........................................(F..(.......)...........@..........>E....E>....!?.....!.... D..... ...=.....=...C.....8..;D.........y.h.O...:2j.............(S....a..0c.I3f....p....@{r.i....H.*].4...."..J...T#@%. A..`..K.F..[.e"A...p{.. q....x....w...\...A....G....D..#K.lB.`O.........0^0Xl.....R.^........(.....K.../...*V...B..Y.4...\..S.0m.......k.n=..;
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):770
                                                                                                        Entropy (8bit):6.567138925784071
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:bqz66q1TupQbvYc1wM9wvwmorO02xblMgTZwumhLKuE:mz6hF2Qbgc1966v2XTNqvE
                                                                                                        MD5:F7E2CC69E2A945DBFF37EAEC9F6005BF
                                                                                                        SHA1:18B51369C628650E2541747FA0F1ECF5C6A3873D
                                                                                                        SHA-256:A0EEBFA7F30E9147D07AA96B45515BB71710419551F7E624ADD40129ACAAAA1E
                                                                                                        SHA-512:D23833607BB4819F05C39BBCF75B82CAE60583C3FA5AF56FC5BB866749D195F286F2B3E7A330F79935AB78BA23A0E381ABA492D692F4429738B822CC43EF3A8A
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(..............Z..Y..Z..Z..[..[..\..\..]..^..]..k..^..l..^.._..`..a..`..a..o..p..a..r..t..v..x.%{.'}.,../..5..8..>..B..G..L..Q..V..c..j..n..u..x.................................._..b.Z..`.............................................................................................................................................................................................!.....I.,....(.(.....I.................................=;.......................H......G...:......9...F......7...8......6...E......D..C......5..$..H.......K.....#J.(c!..32j......#..I...%.X|..0c.ta.A..8s......+...J..P....X...M}$MA...X.......`..k.k..h.].....#_..K..\........}AX<......0....#K...b...3k..Y....0..M..i..,.......];....&O.s/........?...;
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1348
                                                                                                        Entropy (8bit):6.512669429913575
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:eIxsom8HnWbPQiX2zFm/lNcNs7sb6rqMd0vHpo:NHeXZ/lN37sWddeo
                                                                                                        MD5:50B119B26398D7DEB08975CF38070F5E
                                                                                                        SHA1:E902EC5519E3A08DA331849685A7CEAF919AE4E9
                                                                                                        SHA-256:F1C4A76C4F5001A5323BE30B79C423B7F83F8AD2E96840B5305CD2D7DC87F37B
                                                                                                        SHA-512:80E17AAA54BC56F4E348FCEE046811546DEB9EBC16D3E72DDA0C44DB7E023F42851D2A4544F7995113CF24787A01F9AD93778D3A4980E48CDA8E14B2E5DA79E3
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(...................................................................................................................................................................................................................................................!.."..$..'..(..)..+..,!..%.2&.3'.4(.5).6*.7-.9/.;1.=2.>4.@5.A6.B7.C8.D:.F=.HA.LC.NE.PF.QG.RI.TL.WM.WO.YP.ZR.\T.^U._W.aX.bY.cZ.d[.e\.f^.g_.ha.jb.kd.mf.og.ph.qi.rk.tl.um.vn.wo.wp.xq.yr.zs.{t.|v.~w..x.y.z.{.|.}.~................................................................................................................................................................................................................................................................................!.......,....(.(.....[..H......*\....#J.H....J..4i. >...Z...)P....s.....S.R...(N.....g./X,.:...R...B..EQ.J.2....%E&..5.`N@v..).`@.M.<...)e!>r.!.`....*].4p.&K.......*..(h.p..G.+Q.....*N..\..!!C..6j.H..#....P.C.=}
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):594
                                                                                                        Entropy (8bit):7.177905947708955
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:VgBJPLW3MPfWoY2bf+c7olAaneMGQgGVgn/MBSHQu4iv:VgBJTW3mvUAaneMMR/hrBv
                                                                                                        MD5:105FB75F3D3B468153C6463505CB069A
                                                                                                        SHA1:B9FDC5402FC3278B85896EBC8044DD68A9D80D6C
                                                                                                        SHA-256:AD11B96A88821097400A3B35F5FB853429D3691661FEFE20A0A9CDE5C1C3A28B
                                                                                                        SHA-512:E9E3F2DC2FF12F28A84EA1CBD6DE1A299FA7DE61E21A6459CCF9D2959FD0BD3B5B2E4B5DDC47C330C211D8F163CAF355B8F684CAFF3F255BD319C9E7A0BE79B3
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(.....l'.k'.j'.i&.`#.h&.g&.e%.^".d%..+.k...&..&..%.|$.w".n .j..i...&..%..%.m .l.*.#0.!-....-..)..,..,..,..C.4J.<...I..I..F..J..I..b..j..|...........................................................!.....1.,....(.(......pH,...r.l:..t......v..j...r`a....LyD..B.....|]......#(......%...H..+.....+..J.(+.........G..0............0/..../0...F...........-.......E..-,...-.....0.*...,......'..*.....,*Nd...D.w.../`.........g..B...^.r.0:$h.c.e....x..D.(A^\...q.h...'Bo..UN....L..^.$....^Ps.d:.i.@S...h.H..Z......h.]..m..T.$.....x.......C.HX@.....K.0.....#K.L.2d*.3k....(A..;
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):129
                                                                                                        Entropy (8bit):6.020727739835517
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:CNsJvEM5PSON+E75v468bHPhRMLUxUB:4sJsmPXB7dMpqLUxUB
                                                                                                        MD5:8F74747A1370E4623BEF65A06F6585CC
                                                                                                        SHA1:BFF7E0C54725452E5CF4B8EDE4C5CD6309528991
                                                                                                        SHA-256:DD4DB517B0BA944AD86A0F99AD6F0FAC0CF6B5D776600056FE800490012451B8
                                                                                                        SHA-512:67234764AC7BDC3BB8C201A0F4D69708E3A1C2029BCF682171F46F3DB33FC57B04603684EC12F867FBBF61828294C96847A26F6BBB7BEFCF8AD97B0C9A2DB213
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(..........!.......,....(.(...X..........;....9.Hnb.zg..k..0).`m.M^...B......?&...3*....)n......o.L6..a.......J..;
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):409
                                                                                                        Entropy (8bit):7.082755606348037
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:wvt4YyB3nCzjFgd6WuqYDNEvw5kGH0AZD+iGB3sGfDJwk+YbLknxJ9xXh04yueX:Et4/BXCzJLPlfUqD+Z8GFxEDxXyGG
                                                                                                        MD5:5CD9BDFB8215A187566D7445E11E0A1E
                                                                                                        SHA1:C73ADC31E3E9AEB5F92F06454F0CDA04ECEC5017
                                                                                                        SHA-256:5029D6A9ED9245FE94AE7E50766525BBAD811CED0DA619AE8F1778E2280D5B02
                                                                                                        SHA-512:9EA4E21DC841B01FE890D01EE2B5F328EA6707F34F446082C3F79C9F83850925C7A3984FE8EC2CC57AB1C6EE99231735B3CE3AABA54D65C2A3A851231B19AD14
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(..............#..+..3..<..F..P..Z..e..o..z.........................................................!.......,....(.(.....&.di.h..l.p,.tm.@..... .'.....6h:Q.&.@....Yak.rI.B.@&..hs.uh.F.x..~!.;..G..-.."..'.#.,..#..$."...+..#.".....,.."..#......,.."........-.."..#......,.."..#.....-..#...."......."..'.#.-..#..$....-...#.....0....H..@.0.(.Pb...eP.H...3*h.b#...B..I2$..(S..LI....0a..I...8s.l...;
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):604
                                                                                                        Entropy (8bit):6.99048193319084
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:BIaRakgNoBi5eKZVY80a33bhmeMGaBa8R1KxTJ1SFSGyjn1cfqzyW:BRtBCvLhroGaBaY4nSFSZ1cfqz
                                                                                                        MD5:F6690B011721188746E18D132C003B97
                                                                                                        SHA1:9D51B75BEE712DEFC525DCE969D328B0D008EBE6
                                                                                                        SHA-256:63A9A57B35166B252DD5FF9305624C526729B9E723E76695E46518CEADFECE12
                                                                                                        SHA-512:2835F56A53434EFAA48EE6EA973362424033A8C5EC45BB2F380D53BF500F168972CEF862C8637A268872E626B9CF01F99930C1E317F525E08862DA84EBB02535
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(......{...........%......................................................................................................................~.........................!.....8.,....(.(....@.pH,...r.l:..t.l.V..v..j_3..........nJ..b....|.....1...........#.H...........J............G..........................F......................E.................................f=.......S`.7.\=Z..;.B.B...A.'mb.....s.1.;}.C6...H......8R *........y....]..'.o.f|h....j....\=m....k+..<..;...H..ZbzDF.....K.n...HL.b.D......L....'..a....#K~l....72k.....TB..M....Q...;
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1295
                                                                                                        Entropy (8bit):6.123359843163466
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:oGIMu5FqpmXGR6nqxyrVq2yrL2mPBqphxbT6R:pIMS0yQKVqtPyfSR
                                                                                                        MD5:8D023C70D46690C5EE72E749875BD38E
                                                                                                        SHA1:B697D628ABF4F9DFCE8BC414EB96F06B47358935
                                                                                                        SHA-256:00507013AB91D9EDDB6927E5A7228A2316507AA592986EB2512F8329C96C71E0
                                                                                                        SHA-512:3E7B760828602339A1C8D4EF6EEBAA4C6BEACD48ABED683B6B11EFCE318E4ED7C4B7E9E3F3E753F46C14D62070C19D3FDC1E0BD727D2554E9E189C04F753E1F4
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(...............................................................................................................................................................................................................................|||{{{zzzxxxuuutttpppooonnnmmmlllkkkjjjgggeeebbbaaa___^^^]]][[[YYYXXXQQQPPPOOONNNMMMFFFEEEAAA>>>===:::777555222...+++((('''..........................................................................................................................................................................................................................................................................................................................................................................................................................................!.......,....(.(........H......*\....#J.H....3j.8.......T..I.3F..`R"..Dx.......4j...C.. A|.!....p..0.@. "'M..)...^..p!..4`.\.0.........A..A.... `..@....QW..$,.P."..(R.P..BE..+.H.............A ZF...N..G..Y.`...;
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):154
                                                                                                        Entropy (8bit):6.260453519513623
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:CWPQEsJG0ZtVQRToQDZ+P+S2oOKVpaZbLUp1Nle:NQEsJGkQ1RDc2oRaZbB
                                                                                                        MD5:342FFAE9402D70DDBC048767C15C7831
                                                                                                        SHA1:2F99B1D5790FE78C798939A23B4C91E89700E565
                                                                                                        SHA-256:70CE12F7E8FFC85852127A6B963A6E1462003B6EC14B86C3A2BC0A7CF76B8BDC
                                                                                                        SHA-512:B0D5AB2E14B446B0A77D6DA46A2C1CCCE25E7FABCE4D9C5E15AAAEDFDCA3208F636FD78D0F96936B63E9875C38D363E877E8C98ED178CDB7ED8A532E50B0C074
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(..........!.......,....(.(...q.............p....`..*.,i.......v\...ki.D..RL.";%0..*R%...b..m..Z.+.0...#.Q.^.SwO...[....&..&8..f......X..;
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):740
                                                                                                        Entropy (8bit):6.240879000947299
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:FN9wXanmorO0+79OYJ2aq/16GvS6uWWem86kpfug:Ffwiv+7fJu/EGq6Tm86cP
                                                                                                        MD5:92593076C258461E80181736735E3D1F
                                                                                                        SHA1:632B20F8DDB7BB3D64DC85DE9A6F121AEEDCC897
                                                                                                        SHA-256:43AA3032272CAB0E844B33C1541CC894A8C389C8D8CAEA7DB6857091D3286BB9
                                                                                                        SHA-512:E91A5E446256A54270B474DC53F30B1DBDE21FDD041599B21C13A1998EF06F77262EFD2917DAD16977F96A0C17F6B462A7BEFC12B50390F311DB45BD61C2FBC7
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(....vvvuuutttsssrrrqqqooonnnlllkkkjjjhhhgggfffeeedddcccbbbaaa```___^^^]]]\\\[[[ZZZYYYWWWVVVUUUTTTSSSRRRQQQMMMLLLKKKJJJIIIGGGFFFEEEDDDCCCBBB@@@???>>>===<<<;;;888777666555444333222111000///,,,***)))(((&&&%%%$$$ .................................................................................................................................................................................!.....H.,....(.(.....H............................6@<..42..........*;.../5..3=A.@F0..&-3.B/.............".. .7B4.$5*..8.9EB".41..9..,..!(..5.63..?A.6pl......&.......^.y!a.....8@..E....P..B...$..B.C.....@...J.6L0 ...1^........*%P.A.B.....2....:...bF..#j..q.......0.iG...A....bB...t... S....0..`...7.......:p..ck*.9j.XpS...C..M.......;
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1094
                                                                                                        Entropy (8bit):6.75190892600384
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:VLVeV0Tg1bBpH4rEBWM6ZFHi8gyUMAbkpjaGyxOn2nVdzXK3pHaz9NkU92Kczal4:pqHtE5THioUMAop+Gci2nMpCMUQn2pw
                                                                                                        MD5:465C9E6626ECD2D1D580490ED7EDCF86
                                                                                                        SHA1:C47E2DAD65372E7CFDF5FF3F8412C78B9B77566A
                                                                                                        SHA-256:432A0EED2980F6590ADBCDD846826A72934FA3029BC5D85A47F26549ED08D0AA
                                                                                                        SHA-512:9BC63D37E169BD1C694A80EFA3813D928D1F6559A2FDC8562AF08A553DE15884F47BB6BC50EA5143635C253D15C9B3BE0B6B9879100C1A9C60B7ADA8A7E77B5A
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(.....PQ.\].{|.{|.st.{|....{}.|...........n@0.]K.fR.>..RC.kYd2(.F9t=2.j`}:/E!..PA.C8.TFw=3.I=.OB.YJ.WI.H=.TG.k[.gX.SG.l\.gY.rc.UJ]5.nB:.xn~@6h4-.E<w?6.TIn:3.VK.F>b5/zD<.UK.`V.IA.tg.OG.yk.NF.f\.aW.peqC<.^U.h^.f^.TN.|sQ(#a2,}B;t=7}C<.UM.OG._V.PH.HA.^V.cZ\4/.d\.^V|GA.e\.[T.QJb:5.RL.QKe>9.me.pi.g`.D>.HC.IC.\U.HC.VPtA<.]W.PJ.aZ.TN`73.b\uC?.TO.f`.[Vh>:.`Z.YT.\W.wp.`ZtKG.d_.pk.hc..}..}.nj.}y.a\.YU.ZV._[~KH)...jf.\X.kgc?=.~y.b_.xt.gd......{x.......a^_76.c`.db.^\.`].mk.{xtML.tr.[Z...........}...gf.kj.ih.VU3...kj.RQ.oo.rr.pp.ut.uu.ii.xw.qq.{z.wv......zy.........................................................................................................................................................................................................................!.......,....(.(.....{..H......*\....#J.H....3j.(p.G..b|L......4(..e.F..x..R..P.<..r.&.I..|....#. .U........T.=.FJ.....Y..hA0...1u8.......u..r'O..HNm".....;.p9.$..D..l41.C..J.8..F..E.O..0..&d.,....F..8..!&P%Le
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):688
                                                                                                        Entropy (8bit):6.269841992839169
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:nwc9ycMbN3mObZ4XUmorO0q70U7iRi2QD7TORwastIbxOe:nw11b1v3U7iRdQD7iR5stux9
                                                                                                        MD5:B0A14E9283F462CE59E2FAC3E56E8E1B
                                                                                                        SHA1:BAB26A5EF542079F267DD248EB8EF545E13B8920
                                                                                                        SHA-256:22D4437FC33AAB195EB122ED8EDE56BDD83624D7140C0F6A5971FF78CF4049F5
                                                                                                        SHA-512:DE65F15E5540D4A1DAC8683F91A104919CDD896D2838E45C13EAC28C7358EC3611B6CC188E48048A05FA830BBE3F754C77FB073276B87BFE7C86B98B5F5D0D8A
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(.....g..h..i..i..j..k..m..o..p..r..t.!u."v.)z.+{.-|..}.1..?..B..N..Q..S..V..Y..Z.._..c..f..i..l..p..v..w..x..{...........................h..k..l..q. u.8..D..G..M..T..W..g..j..n..o..t..|.........................................................................................................................................................................................!.....G.,....(.(.....G.................................G5...G.8.:2......9.....6......1.........<...........@.:....@...?......%...."..;.B7......$../Q...F..4!Q......."......!..Z&...!R....N4\DB1@..N.N<b..[.".L..i.@....t..3S..C]B.....I...T.G!.QM......Y#n.@..YQ.2...Q......K...x.*...;
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):114
                                                                                                        Entropy (8bit):5.931531351865069
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:CpapEsJ+EMKU1TccvBRiKBR/++r:rEsJ+EMKU1T5BJ/+K
                                                                                                        MD5:8313DAF7948EA53D01C6BE3646004B51
                                                                                                        SHA1:A08F255533C4CD2F2751E9BBDE26F21E153CF28C
                                                                                                        SHA-256:0817CA3F6921FCB1D8F3E5BABD4107A750A8F49C5170F48DC1517AB79E4CA263
                                                                                                        SHA-512:5CC8C7B5E182AA021D3B7E2E3F3962A9147A48D4C7BA9D5DFCB4FAFF24EB37AFDDDB9C2BB1764B3BE412A64A4194E962B29FD6D20CED112D9C8372A04B77A4D0
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(....kr....!.......,....(.(...I..............&@..#..&..+k.*,.lm.......u...q.9..A..D.h....xa..........;
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):476
                                                                                                        Entropy (8bit):7.081484584604263
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:HUxyNlJ7fBIaLLUb1Qu8S1k9zYdpFK8/WvJR:HhNjfBIaPazSYw8uT
                                                                                                        MD5:AA5D4D71DA44A0DFE87B4B439043D74B
                                                                                                        SHA1:5E5BD5BFFA5C729BD07A17D4C2365F7C418F5EF7
                                                                                                        SHA-256:283E528CD1C250ED9F3C085064A410D34A9FF68F715A5E978F739171C1B0E1A2
                                                                                                        SHA-512:C64C04386446E24445C483F6D9E6D5F6A8BC2F1055B517A5A68D40E9ED496740C0C8A8A050F2C928EB2CCC552BBD8CBDA6847205540C5265B2C9A7C4301B9453
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(.....H..I..N..M..P..O..R..Q..W..Z..Y..W..^..`..c..b..i..k..l..E..D..D..H..J..J..l..q..u..t..w.......!..!..%..&..'..(..-...../../..2..3..3..4..5..4..4..5..4.........................................!.....3.,....(.(......pH,...r.l:..tJ.Z..lsr.T.I.......l>....K"r6.....mV|! ~yt.......!%#..zT\...%)'...S....)-+....[..........M.....-.20.....P......!$(,./1.*&".......P............R.....,......S...(...../.3.....GP.....f).L...Z(n...LA......R.Hd.M......0c.I..M'A..;
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1870
                                                                                                        Entropy (8bit):7.1175061941474995
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:MjQi70O2SnfcDp6hVvkz+gyRVkaVsv+A/jm:Ud/2Sn0DpZzXyRVnVsP6
                                                                                                        MD5:581199AE3509440E8BC62704F320A507
                                                                                                        SHA1:3442978789239C4905E058C67D7EBB89F594AC52
                                                                                                        SHA-256:5179D79B6F9E900F0A80A452140AB82762C9399F422864D81B5D53D3FECEB85D
                                                                                                        SHA-512:96DECFF8DF70FFA046ED666398842E6DF39507D419C2FE3319903956A589DA479C4EB94E23697E4C3AC6FEF5C3F2C7466FD5AE51D3B12C4ADD9B53B19012B365
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(.....f..g..h..i..j..i..i..k..k..l..m..m..o..p..V..U..U..U..U..U..X..U..U..U..Z..U..\..U..U..^..U..U..`..V..V..b..V..V..W..W..W..W..X..X..X..y..{.!}.#...d..f..h..m..o..r..t.!v.%..$y.(..&{.*..,..)~.+.....3..6..3..8..;..0..6..8..=..>..A..E..D..H..F..J..I..M..L..O..S..U..R..W..U..Y..X..\..Z..Z..[..[.._..]..`..^..a.._..c..a..`..d..b..e..c..f..h..g..f..e..i..g..i..n..j..k..j..n..m..l..l..o..n..q..p..p..r..r..q..p..s..s..r..q..u..t..s..s..v..u..u..t..w..w..v..v..y..x..x..w..y..w..y..x..z..y..z.........................................................................................................................................................................................................................................................................................!.......,....(.(.....G..H......*\.a..*R.@.B....U...C...2p.@....U..pA....F.......H.D9p..........$H...Ac.M.,x..q.B..I.`.2..1^.8A.#...".:L.b...D.......C.....&.."50X..s... x0.2..#K.>...I.G|.xY......W ..EM.E.D.Z...jP.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):161
                                                                                                        Entropy (8bit):6.302805273651482
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:CeaaEQEsJPxqU1ziyVO9+SQKxFSCtRJzBeheavWqdbtu9uBnD1es9H:vaoEsJZqU1zpk9+CBDzBhaqul1zJ
                                                                                                        MD5:305B63106A184E4CACAC923EDBD907C2
                                                                                                        SHA1:4A3EB6268FCE76C7746DB7D6A97EC318207FBA4B
                                                                                                        SHA-256:3300F6E6FE0A01D57BF8BF3F4030BE5D08E64F47B9FB4496B27853D889D7A661
                                                                                                        SHA-512:1C683BCC51053AAE7FC6CCB9E3125CBECFC3687C260932506CBAF9B89C248F7B697F92B74F8C1A2F446A9A28FC503C3D114F3493EF2175621299C7BF2BD1B48D
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(.....]....!.......,....(.(...x................."i.....y.k...|.......b.....N.Z3.C.':...%......{.Ik...k...9vo.....DW.....&Q..f......f....)9IY.Q..;
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1225
                                                                                                        Entropy (8bit):7.162502317298135
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:zv4C6M5JLUXMCQhoOtNS9aeZSVJrEFSlpHR6eMmn5:UJMbUJKoOZeYBxBMm5
                                                                                                        MD5:21C9BF8AE6E8DB1FB02DD9C13026C4ED
                                                                                                        SHA1:0742CF480141571AFF6CFAC7A6DCD02A67575C4F
                                                                                                        SHA-256:12963BA4D7DEC7051C816B27E843ECBF16126FE197883823234203F6B79500EF
                                                                                                        SHA-512:02BCF463E32C16A513886251CAC45C01D2A5859194D8457286F9A57E4C47A54898CE1638B942AEDFFBD485E0118C7A1A4AC670F15C1BDF3D4D7E418EB7015CD1
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(....'Lm#9N6..5..7..6..5..5..5..4..4..3..3..3..3..3..2..2..2..2..2..2..1..1..<..1~.1}.0y./w./w.0y./t./t..r./s..q..q..p..o.-m..n.-l.-l.-j.-j.,h.,h.,g.,g.D..,f.,e.+d.+c.+b.F..+a.*_.+a.+`.*^.H..*].*].*\.*\.)Z.)Z.J..)X.)X.(Uz)V|(TyN..'Qt(Qu(Ru'Pr'OqR..S..'Mm&Kj&KiU..V..%Gc&He%E`[..$B\]..$B[_..$@Xa..$?V#<Re..h..#;Pj.."8Ko..r..x..z..|...................................................................6..6..5..5..4..4..8..4..3..0}.0|.0{./x./v.?..-n.+e.E..*`.G..I..M..Y..Z..\..`..d..i..l..n..p..q..s..u..{.......................................................................................................................................................................................................................................................!.......,....(.(........H......*\....#J.H....3j..qa @}n..q`.`.x..3R.........:.R...Q.-[.f......N..$h....F..0b .B.I!N....'0cBy...E..P..a.......k.5..t.....G.2x..K..<wb.js.../U0!Z.`....u.....\.b.i.G..O.. X... `.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):142
                                                                                                        Entropy (8bit):6.148195022605
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:ClVR7wlHrKxeWDOBVzTRf7+JkhcIcGQLESZv/n:6RxlEVzt7X8LEqv/
                                                                                                        MD5:0D620CB34E7D83BE0C19E848502B5633
                                                                                                        SHA1:E0FBDEAA07A592FC13E1A015BF7430B48722DD36
                                                                                                        SHA-256:CFDC59055C5694A41B9B99BF959B33D4E70372EC7E21F75685B1D48CA91F67D5
                                                                                                        SHA-512:8FD5F9D9EA4643E882277FBE16D2E6AE55F797FFED5D17D373333EE953EE7DCE89BCB6AB9700CEE1483A901B130CCA0FD17C396884A95BD821A30FA54CCED258
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(........].......!.......,....(.(..._................H.S.....!.p.N..........J..h|I....E&W.).j=...-.)M......;...2.6........J..;
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1931
                                                                                                        Entropy (8bit):7.806932213688714
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:7WaOBIhXHq6vAZ6LuRFfUMzXdkPrKiuz3y0tdeQ78jU7iy3E:lJY6vKRFfGzuz3rI0iKE
                                                                                                        MD5:3E58DC48C8391CAC609276F733A32B5B
                                                                                                        SHA1:DD26BF113DCF918EE0F0D796791D53C293E07AA4
                                                                                                        SHA-256:7AEE09B2D7D807A0D84440FDF266DAB84FDA68933647694B9B923B9337D1F71A
                                                                                                        SHA-512:6A64139B68FD3928EC9ADAA0FC741128A7E5B151442E55CF9BF29A1BA4949D32D9504003D40F06045E9B71F6E45B9722C16EE1D9DAA7A7334071006A2AE2BE8B
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(....5...M..N..N..P..R..R..T..@..?..=..=..;..;..:..8}.7|.>..<..@..?..B..Z..[..D..B..<..:~.^..]..I..A..@..?..>..G..D..=..K..A..?..B..D..@..c..M..F..d..K..C..A..Q..P..N..T..S..R..J..D..D..H..F..Y..V..H..l..m..R..K..n..p..U..P..J..J..I..s..`.._..Z..R..L..q..^..W..Q..K..t..b..U..O..Q..X..f..N..f..`..{..y..j..d..]..W..T..|..j..V..~."s.I..a.....f..\..n..n..e..`.....r..l..k..g..b.....t..j.....v..r..o..l..h..f.....u.%z.8................z..q........~. ...~..z..u..................."..=..`..m................}....#...........$..!..!.. .. .. ..!..!..&..#..&.....<..A..D..I..R..]..'..#..#..(..(..'..%..$..$..)..&..%..%..'..&..+..*..-..2..2..4..4..;..<..)..(..-..*..*..).....-..-..+../..,..+..+..0..-.....-..0../.....2..2..0..0../../..1..1..0..4..3..3..2..2..5..2..5..4..4.....!.......,....(.(........H......*\.a....T.0!.....`0A...>l.1".....x.1...R...rs'..'5H,@I0...X.b4*./].x.....'0>0.....6........m.>...S.2CHLuX.E.........y....G.Z.Ix....pB.,.F.r&..>.........w.I.$.......p.H.5t..I..5k..
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):122
                                                                                                        Entropy (8bit):6.082296558838904
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:CbaawsJmxVMxpb1JIQLixjg0uSdDQW/XOlen:2asJmDMx3JyxbdDQW/XOEn
                                                                                                        MD5:F7B3EEC401E4099CDD4090E9FF52A328
                                                                                                        SHA1:BB2A0D8D0D48DD8EC2FB109E8B850DB142184242
                                                                                                        SHA-256:3C5A3C89EF61F17C84A3AFD8951B26E54243B560001DEF0A45CF5C0034AA9F59
                                                                                                        SHA-512:743565A3989F2046A3F1596FB55889C6422DC3D0A3852BA0F5E48580C1E098E1DE7C73190496D9D21593508887699B42F8E1863FFEF228954DE25981FBF404E5
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(....]Z....!.......,....(.(...Q................H.T..g.k..:.qm.R.G<*..pB......B....6.....v.!...<...N...M..;
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):125
                                                                                                        Entropy (8bit):5.979693838165512
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:C6aakhEsJjpqvX64TJ+b7DHYS4mdeEMDprdWEn:pRkhEsJA/64TJ+fDH/7dep59n
                                                                                                        MD5:92F48D6119A74CB715353D224375F4F9
                                                                                                        SHA1:83FF196E815183F86512A8FC3D8E4CC9377B2F56
                                                                                                        SHA-256:32798A79DD9295681E00BCF4B877DC5541A14F9EAD38F45EC405AD3A02E4F222
                                                                                                        SHA-512:8DE6EF3A5570EE85BDB7F04892C7E723E494C10B247E7554785528FB1AAAB738862A51453B253659DDDAEB039D9D312CB68A88F53485088C46BAC7FEE377B22A
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(.........!.......,....(.(...T................QH..h....l..p).am.Pn.<...y.\.v.%aK..w{Bu..Hj.b.MU7..~{..N.....)..;
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):151
                                                                                                        Entropy (8bit):6.2815500355750995
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:CWPQEsJZp3HqUnltSOOz20X5P6UDX6RHR/ADLcHh/w9NXPvE:NQEsJHqUiOO5l/L8xIDoHh2NE
                                                                                                        MD5:830E5B4512A1E251F0862AFABA6657AC
                                                                                                        SHA1:DF585C7A31E0E00A03C73565D2D205B473AFE661
                                                                                                        SHA-256:82A21ED849F5349AD387034AA22A63869271E6158480D75344B4C0CF4C3DA84B
                                                                                                        SHA-512:7ADB9D44891C649BF9BD418BDEF108011123C1350FD5DA20B95313A6A0E048D08EA4A6819130457FF5EBDAC1374426859825ECF81C2E492E24BC0FEF35F3D663
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(..........!.......,....(.(...n............s.A....I....SV....l..,R|...n._...V...H.{.%t.....%.K...1...:..F..V..:.<k...o.|.fBXhx....hP..;
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1284
                                                                                                        Entropy (8bit):6.410880837435703
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:3FIQ31R3WGeNi2+DfrgcC7CS9uHpOXNlFB:iQ31RGXNi2EzjCHuH+NJ
                                                                                                        MD5:3DB5E4B51185F354AEC19797CC39623F
                                                                                                        SHA1:F7ADD223C622EFB74D539878954288D48273FDD8
                                                                                                        SHA-256:FA66B7362C6B65C8FFA051F141EE88DB4AD8CD9F1F674A5A70FAA50EC63CF58D
                                                                                                        SHA-512:198F8620F363124D3F2CB278272103B906413B1B9914E8DB615DEC648413C0CD558B5DF961EDAA117FB937A3935646B9A27294F47B09A769E4BC169BF1A00EEC
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(....ywxqop............~}~|{|zyzyxyututstsrsrqr...........................................................................................~~zyyvuuutttssonn.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................!.......,....(.(.....%..H......*\....#J.H....36$.I....(h."...+...).J...VX.....(R.<.."...S.@2.Q..JF4.q.F..(F4.`...A..i..............>w..Q...B@6.a4....P....'M.1a.A......$..b..Bv..E..-]....g....M.8...5`.h.....e
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):150
                                                                                                        Entropy (8bit):6.246258170594182
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:CyGEsJap6VXt9kvwTAqOGGwNDhRZ+D41VGeI9M1MWfL1lsW:cEsJap6JcvdqOR8RAk1VscPRGW
                                                                                                        MD5:24D2CF3FA09436022D4AA687E778C37B
                                                                                                        SHA1:749CCE22393E1B7BD739FAF9EDD7A6612D80D603
                                                                                                        SHA-256:6BCEB1F6C3225A0D52D55B84479DD25FE2625962D8E0E806DBB39B622147E830
                                                                                                        SHA-512:37CE7595AA1EDA54D870F35B793996551FB56ACCB0B21E7990581F0B0FBB9096F91C9E03F1C008B8ADE2A153A07EC36F80E48084A1FBFA81702F0CE5184D4F2B
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(.....L....!.......,....(.(...m...............q.H~...) ...q...Q[9.....~#..K.....tR..)5i..%. .{...=..FJ<#...6...i...;.....(8HXhx....Q..;
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):134
                                                                                                        Entropy (8bit):6.127473985153169
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:Cp1hEsJqpqvEdtxskvPVSm2zVdGZbvWLUro2uTRfGqUe:ahEsJqpq8vxskFR25KvVre
                                                                                                        MD5:E1AC34B2DCA9312BFC915E5724E25C7A
                                                                                                        SHA1:72783821B401810FD9F908C5E71DC74536FE4259
                                                                                                        SHA-256:BF21329B8943FC5428C2867FC3466B876CE7A1902F17693D2194CF8EBDFCCCB3
                                                                                                        SHA-512:B56D8BF7D21DEC8FFB9BC6EE57CF8D84CFE24676FEF21A3E02D0B23FE58714119B859F87A2E51D7995CB425DA7C647B2FA91007FB4A49220E254926AB4F6D942
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(....<<<...!.......,....(.(...]............K.x....I.......o*.q...........V.5D.a...8b>.L.1...J3.1.K.\.....9qS.....s.........;
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):228
                                                                                                        Entropy (8bit):6.401317579866444
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:K3A42AChkXytHucJm88cnrN3ALE8Ux6WRaj:Kw4nCuys5cNALny6WRaj
                                                                                                        MD5:86C4EFE7C18ACA8A7B888BC78CD9C8DE
                                                                                                        SHA1:6A2FD6D58212A0E49DD2C2F1373AB2101A091271
                                                                                                        SHA-256:F3BD3DCD247DB79D4A04BA20556BDA563177DB24B3304757AFFFDA0FA1B74A94
                                                                                                        SHA-512:C5DE23541C046DF9036020EF435E589E5ACFC4BF863DAAF983F2BE5887AC1F19BAFC89ACD47C8E1859F1A458819503FA672D31F3C671AFB2A0177581DC1B30A6
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(........9..K..R..\.._..s............................!.......,....(.(......I..8...`(.di.h.....p,.H.sa.<..<......."...&. &..\..U#.......7I&C..!Q..=8.b.n+.3..n.whz{|nV....ap1...~....u..0..{l../........."...-...........;
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):230
                                                                                                        Entropy (8bit):6.548289481338068
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:rzelVONCK1uDt9tH8FNcoxtf6+/hx6oW9n:muFuD9Ixv+9
                                                                                                        MD5:4A603E3A72DB3D6BA24BD921080FE0A1
                                                                                                        SHA1:EA237801A905E071373FF9F39E788CF9E9DB99A9
                                                                                                        SHA-256:9DDD6FB0496673D0940ABFD019D04A6D85EBE018B7BFC03B58B7A31EF10DDEC8
                                                                                                        SHA-512:CAD2D8AD92B7ED618D7A3BA9016EF91E91CB68A6761FED00CE764674406165CC762006ABD3D15502E0BB55D284F6DDF7FD23DFA53BC1437354AE315862F34B91
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(.......................s..q..i..c..U..<.............!.......,....(.(......I..8...`(.di.h..K.p..r...m.C...B/.......$*[.&.$X..2.M.]........u-..........q9=...zk|v0...e}....../........j..-..y......y."...+..........!..;
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1279
                                                                                                        Entropy (8bit):7.649934405824544
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:7OmkQQRV0kcuzvNJGKJmX6RftMI77qamMtSs0se9ZMvqtRMLmuSBD8f:MhcuzHGKkcMIHqstSsVyuMB8f
                                                                                                        MD5:B4BC23E4251851AAF0AEF4C922550136
                                                                                                        SHA1:D8C7A69E349D79CA68CE96AF75515472B26F25A6
                                                                                                        SHA-256:427A79427896E26FD0DCAB2894A3C13F461A7068A87AFFA03C488717EE8A358F
                                                                                                        SHA-512:E1C9776BCABDFDCEACF141AC7EC16DDE0E47065B3901E916E96D84BB7764C629F4ACCA1928B7BFE1D3EFCFD0599389FC6D6B23646D46912913B97138C831C4A5
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(......H..\..?..A..?..F..D..H..I..I..K..M..S..]..O..c..f..X..`..i..f..i..v..{....'../..3..+..1..6.....9..5..>..8..3..=..B..F..D..A..9..A..4..B..C..<..J..G..I..G..E..F..M..I..R..O..M..A..Q..K..V..Q..\..[..a..V..d..Y..U.._..^..Y..n..q..............2..1..6..9..=..>..>..2..<..D..4..I..E..D..<..G..F..E..E..<y|0..I..L..K..J..I..H..I..G..>..M..J..L..S..I..R..P..=..O..Y..T..N..[..X.._..Q..P.._.._..b..W..e..c..W..d..^..c..i..b..c..d..............>..?..@..A..F..D..C..B..F..G..K..N..LMN"..V..O..Z..T..P..Ccd-..Z..^..[.._..b..X..K..`..h..g..f..p.........E..K..Q..R..[..X.._..]..c..a..d..b..m..Tbb5..^..dii>................`..`..g..k..l..{mlAonConD...................j..r..v..s..x..|..f....mkB......rxvKqoG.........z...........~.......!.......,....(.(........H......*\....#J.H....36."iI....41.`.....<.P.....P......%...PA&.HHd...A....0.......V@l..C..'.2.{.K.+U<Hq....\....6,..+T6H.B...&.....m'LX...Rb..%.n5..o..h.......-j.8..-f...../.H.Hy.t...:
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1446
                                                                                                        Entropy (8bit):7.6544560434757525
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:+LXXAbDfidxyMSy3RQAOPjU85T9CXe5VlAEer/HwtV0PbidSLkGiHKBCGMEsajwZ:0XX6DfivSy3DgCXe6rLQt++db+C6saNQ
                                                                                                        MD5:55CF55DBD15E0654855A923942D83D5B
                                                                                                        SHA1:A9808C8967E4F0BD2000B80035388A2D547780AC
                                                                                                        SHA-256:74F251D269C84EB059349365AA5392BBF13A3299D903F221F2DCA5AAB79F31D8
                                                                                                        SHA-512:1F3B770998DF170B5310F43B30EC9837E5C7B8E806220A4201D51470DD26E3F3EB058F0D36B1B75782B7EE1B792DE6BFC83EB4C5CDE19909B0DE65BFC24CAD0B
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(....Sa.Zh&JV.Q^.n|-.../6.JU.Ye.Q].P[.]i.Xc.PY!Xa&..=|.=`k.17.my.u."MV.`j ]g.gq#Zd t.+r}*y..DJ...7..5_g-NU%js3v.9{.A]d1mu;..UZc.AH.Ya.HO.q{.fp.t~ en.bk.q{#ox"CI.r|$ku"hq"fo"JP.y.-jr'ai$qz*u.-[c#qz,|.1t~.t|.s|.~.3jr+qy.rz/..5u}1el+..:..:w.3iq.{.9..=..@~.>..D..Gx.?..D..M..Jrx@..Z..n..^MT.nw.dm.q{.nv.OU.Z`...$\c.IN...'ov#dj ..-u}'t{&rz&../..,nu&x.*gn%u}+~./{....2..2mt*sy-..5..4{.2u{/x.1..5IM...=..5..8u{1~.5}.5..6..={.5ry3..:..:rx4|.:HL"v|8..B..B..K..f..dqw._d...(bf.|.'fk!..,Z^.pv&mr&fj$..3ty+..9rw,..7x~/=@...9ty/PS!..;..D..6..<..;..:..Bpu2..A[_)..Q~.<..P..U..I..U..S..d..j..x..v..q...jn...*..3..2QS.CE.&'...7..+..4..1cf$w{-..>\^#..A..=..6..9..K..B..Keh1..F.._..\..g..4..7XY...3..0lm%..B..>..B..>67.jl(..7vx-..;..>..F..O..X..Q..k..q..}..aSS...&--.xw3..Yda...;..?zw;......!.......,....(.(........H......*\....#J.H....3j.H...-..l.E.K.^.|...k./^Z<H.b.>a...b...\.d...*...7$.`.@_&.A.1.2..D;x.b.....J3...F.&I.h.....:.j....l.*..,.AH..q..U.`.;y.&.h 1.... Y!QJ..h.!Y...x.4..x...8P....l..e.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1457
                                                                                                        Entropy (8bit):7.055154319625548
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:yeinooXEZs0QtOUcCerqhNllRgzHZrKqAZMGKWR+gAK:yvoEv0WOBdra3ngzHZrKqAXrR+1K
                                                                                                        MD5:EC9A5DCE3D3FD91F741883EFEFCD77ED
                                                                                                        SHA1:615374E7CFB99CDBC3EE15287C9954FFC4452475
                                                                                                        SHA-256:D6FA7689E21826AABBF3EDB0E4F415661AF703302C6F103410E8CE25DFF1BD73
                                                                                                        SHA-512:7D8C75B1F32EB397B84B5A6D285C2DE9AA0FEE41A50C469001FA3EDEA9B1A686380E042195A216F4EA2EF8E9E585497ACD77C0558502F9435FD366F66B6F1577
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(....>=>=<=<;<;:;:9:989878TSTSRSQPQPOPNMNMLMLKLKJKJIJIHIHGHGFGFEFEDEDCDCBCBABA@A@?@~}~{z{xwxwvwtstqpqpopnmnkjkjijhghgfgedecbc^]^]\]\[\[Z[ZYZYXYWVWVUV..............................................................................................................................................................................................................................................................................~~~}}}|||{{{yyyxxxvvvtttsssrrrqqqpppooonnnmmmllljjjiiigggfffdddcccbbb```___]]]ZZZYYYVVVUUUTTTSSSRRRPPPOOOMMMLLLJJJIIIFFFEEECCCBBB@@@???999........................................................................................................................................................................................................................!.......,....(.(.....q..H......*\....#J.H...#LQ ......,.....[.......@;y.q...-Y..l!.#G.....ZtI....V=J.d.."\.U.4.R$L..`.e...,@n......T..%...Y...R4....P.*.aQ.[.lQ..kB...@....G.5.....&"...n..|....t..x*.R.......0.S.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1402
                                                                                                        Entropy (8bit):6.56703056348946
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:5vBY5/WOqgF13CvWN2X/JjPhuEwB5qqz430dHIeNxkto2xKMVIY/DxFTINHsTenk:87FRCvlXB7EE2qq030dHfkqMaulKHnHE
                                                                                                        MD5:1FC34B619E38B92B4BD25B8DE9D582C9
                                                                                                        SHA1:FB8A63DAD5C0B5D2A8F5B0EBF156A2EB93F708D9
                                                                                                        SHA-256:F17CF765ADAFEEA542F1F4C68C6176B461DEB508A7D31E7D2100259CA494FFF0
                                                                                                        SHA-512:A4BF6F603261B9E68EB20A8B4C806E7136A2728F76199CF9683350D6F350121772A19EADC3FA1F2407B47DD14935C9DB2B1ABD6AF0B77B70EDC00E79BBBD105C
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(.............................................................................................................................................................................................................................................................................................................~~~}}}|||{{{zzzyyywwwvvvuuutttrrrqqqpppooonnnmmmlllkkkjjjiiihhheeedddcccbbbaaa```___^^^]]]\\\[[[ZZZYYYXXXWWWVVVUUUTTTSSSRRRQQQPPP......................................................................................................................................................................................................................................................................................................................................................!.......,....(.(........H......*\....#J.H....3*........Q..?y...'N.;{....HO.7h...e..6v..Rt...8g.,.!.F.&P....g.Q...!..B....P ..0o..b4Q..8dp..`@....2......8|.5.....%..$.......I...L.@.".......&l..B...!H..r...C.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):681
                                                                                                        Entropy (8bit):6.205347173106686
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:hfrvEpYFIpi9XRumorO0qZsMV8b65zrS5An7ve:5IpicvIsY8b6prBje
                                                                                                        MD5:EBB1AE93CE729FBC5B9F9414F6BA69B7
                                                                                                        SHA1:B3086DD46AA573C7128FBBCBF917CC34D63B13BE
                                                                                                        SHA-256:5C421B620AD7AF3EBF4FD265F7F43AE6F8278ACFD03A1B38E5F6DCEAF0B8F695
                                                                                                        SHA-512:45F675B944EBAA12093BE20D78503B91129074BA78EE935F84FABB4FD82FD101829E3D0F6B66D0FE3711D35684B713C28BC14250B82302907941697CBB3A950F
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(.......1.-b._s.p...........................................!..$..&. &.!'."..)0.+3..6.1>.8D.?G.BH.DL.GR.MR.NU.QW.SY.TZ.V[.W].Y^.Zg.cj.fm.in.jp.lr.ns.ox.ty.vz.w{.x~.{..|..........................................................................................................................................................................................................!.....E.,....(.(.....E................................%E....E.".(.......&...$. ...'.,....*............)..+.(......2...-....#..5...9!...7...<....$.1!.D@0.;....D=..D$.A9k.t$z.(...:Y....v.:U ...n.~4.q.%L...,....L4..D.-....l.%Z.....f,..+T....L]....E`LE%..g>......p....(..;
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):168
                                                                                                        Entropy (8bit):6.456101872093391
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:CmakCsJIp8NCZfmxawkeIVes6kLNf59EU5l6IjQ56d6bmx2NWn:nakCsJIp84VeDC159979Qkd6EqW
                                                                                                        MD5:FABA52AAA5464989EBD3CC5E5B65A5DF
                                                                                                        SHA1:9C306EC84F017C82D139FA7417785EA6BFCFC95D
                                                                                                        SHA-256:64B01179521EBEC92E0E57E5DC84932A2C7D2FA325304461231FF861455C29A7
                                                                                                        SHA-512:18756037A4937253094DBCABD54967C5293F1D1816A250B4CB201157FBBE58B1FEA1D781FE9A90872C8B1CF7D9179ED41DCB30F38E3302E215D762B376A2C5F7
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(...."}....!.......,....(.(.................p......e.F..g..:...M.AMq.LCU.X..4.G3.4.1............~.]Ux@...b...1.....].@uW.C..6.8f........C..1IYiy......P..;
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1408
                                                                                                        Entropy (8bit):7.7047671743705965
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:B0XwIkUQAVLyuDknMx+jxnDr9yDuZnyi31QstLu5HErqiI3DkbdJtK9fpiBbio/C:uv7LVknM8rsD4yi31JtLGWUcOsbb/C
                                                                                                        MD5:AF57F8894453CD4EBA64EFE86AA9A958
                                                                                                        SHA1:F8B1A19A98E3FDA941368F927311059D5C9EF18A
                                                                                                        SHA-256:D566F910FA9F8B262E6782A37C4D90A54994A72B4C55953642EAC781C590BAE2
                                                                                                        SHA-512:F5DB8B07795B05C88E5FC59AF9F99437367EB961FA7C98DF04554F61D1E78E036B7EB83C9271E48E3D4DD530EEB42BC6B6C895275CBE2FC48733E8E4244366D4
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(...........o+.a%.o*.b%.h&.l(.q*.g&.e$.s).s*.k&.c%.q).f%.t).o'.e$.s).t).l$.v'.i#.u'.q&.j".v&.t%.p$.{'.o#.s%.|'.|(.w&.l!.k".o".t".p!.n ..&.z$.o .q ..%..$.x".s .{" .$.z ..".t.!.".} #.#.w.#.#.y.$.# }.%.#".!"~.!z.&.""}. y.%.!'. #{.(.!&..$|...!..!+..)..0. )..)..3..-..,..+..0.....-../..6..3..-..9..5../..;..7..3..1..3..<..8..=..5..=..A..?..:..8..7..f.CE..B..?..^.3`.9..eE..?..=..D..A..L..F..B..K..R....b..X..K..M..W..O..w.@..f..`..Z..O..Y..S..R.._..|.>..L...d..`..^..W..X..V..T..Y..W..U..S..Q..m.....h........s..a..n..g.._..n..z..y..v..u..m..r..o..u..s....S............|........r..y..v..p..z..............................................}..y..|....2..O..m.............................................................................!..#..$...../..6..B..N..U..Z..]..u.........!.......,....(.(........H......*\....#J.H....3.D@....$..H0...4x........4"....._....I....\d0BG.1u.).$.P 9`....."..>...T..b.l...... .L..A..;..!..O..{.r.j4.J...$.x..N%S....n].w.zDg.....| "fQ%...K..t.=.......
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1477
                                                                                                        Entropy (8bit):7.0715510439337255
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:CCfZQllm2im9wc2+KwHnMIGyLQRUBkrJNelrcWN4lPIX3Opzlbuz:VfZQXmd9c2ksImUBSJNelrcWylQd
                                                                                                        MD5:E1ACE108E6D36C14849FB94A5C2E202C
                                                                                                        SHA1:738F9412B89D1C648D54499AC9DBCEF348D45D04
                                                                                                        SHA-256:F6EB6CC5DF994ABAE65C6464F7F02DB6470AF5EB37F00F1174DAE10CE0C5A2C2
                                                                                                        SHA-512:E58C645BAEA785CAA3FA7A8727EE8EAEA1BF2DAD2D9E4A5A9F6DC9EC8A51951349FEF810F56863D12DCD0830A52D8AB2F65DE7406361FF08EC91DB650B58E5E4
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(.....w..v..u..u..t..t..s..q..p..o..n..m..k..j..i..h..g..f..e..e..c..b..a..`..]..\..\..Z..Y..X..V..T..S..Q..P..N..M..L..I..F..A..>..=.s6.q5..y..y..z..{..|..}..}..~...........................$..%..'..(..)..+...../..3..4..6..8..9..=..>..B..E..F..G..H..I..J..O..W..X..Z..[..\..^..d..f..g..h..j..k..l..m..n..o..q..s..u..x..y..z..|..}..~.............................................p..n..m..i..h..g..e..b..a..`.._..^..Z..Z..Y..W..V..U..T..R..R..Q..P..O..O..N..N..K..K..J..I..I..H..G..F..F..D..C..C..B..B..A..@..?..?..=..<..;..;.~;.}:.{9.z9.y8.w7.v7.u6.t6.r5.q4.p4.o3.n3.m3.l2.k2.j1.i0.i1.h0.g0.f/.e/.d..c..b-.a-.^+.]+.[*.Z*.Y).X(.W(.V(.U'......0..A..C..R.._..a..e..v.......................................................................................!.......,....(.(........H......*\....#J.H....\........=.....f.8.R......I.e..b...Y.g....]x.I./h.jy...O:p..U.d.....l-...T.%o..i.@E...f.2ej..c..r...:<W.....Q.i....kX3.+0.......&....#".g.I.<.Y.........g.8.Q..!.R.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):123
                                                                                                        Entropy (8bit):5.884968163594392
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:C6aakhEsJlEM1Ove0S+rksNV9NwG5BAmDrL3E:pRkhEsJG8Ovek7L9DNDnE
                                                                                                        MD5:896E3420565833E02D9FD58D0201E1F0
                                                                                                        SHA1:B42E66E913C3AA3EFBB94DC125C7914698436D0D
                                                                                                        SHA-256:92FF05E0D883FBAD2C34C115E32202600CCB3365C8E1AA41BD145F1290F011B5
                                                                                                        SHA-512:33806511310A8C252F0C2A2EE02B3A8CF450AD6F2DECC987D5CA0F7338680387A5304CCBE57FDDFD8D0B53DDA9CC10DB7C93C9BA01E1557DE4D0B04981ADC259
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(.........!.......,....(.(...R............G..^...R..k.0...f.Y._<_..&.!..;"c........Gx..n+...z.....N...v...;
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):165
                                                                                                        Entropy (8bit):6.430910926117896
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:CtAaarEsJLplJG2zCHXZnx+4tlRYPYUCZlc+Vna689DzuPe:oAaoEsJHI2zyJnxbLRYQzZ2o/89Xr
                                                                                                        MD5:235B60BD76DCD9A1EC97BC9EDFDC7CD7
                                                                                                        SHA1:7E82A6A718AA49B7C51CEF5700E58391462E22BC
                                                                                                        SHA-256:1A165BD838012BA2FA6EB61830594B2DDC21FF764F3620B3A010B0A47B532A10
                                                                                                        SHA-512:616D01B0C90D73058751E8D6B8E7A0B82F30910DEA8586BC349A52771CCB3284E0680CD7CBE035B376242947FFCF5677C7E815B69A643C25B24796C527A10D4D
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(..........!.......,....(.(...|............/.<`7.#....r.:..|.r..|..t$ZKc..I.q.z..N..j.`q.l#.....rp.M_.M.C..0..].m9w..=...8fg.........F...1IYiy...P..;
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):221
                                                                                                        Entropy (8bit):6.648709304409404
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:yHmSl/uuyczoAKZszro723zONB9TGSTysle:smo2Rvqq23KNHT63
                                                                                                        MD5:4BD2AF423C18396A0FE39EABF8A3083A
                                                                                                        SHA1:F08F558E171D704A86A3D2076928B0793FC8A04C
                                                                                                        SHA-256:F8DA12494DE0A5F227464A272636548CA2A531A3AE3CC7CBF95C417C70819375
                                                                                                        SHA-512:A6A5EEAF54DD9A46812A9A17B20AB639110069103F723727C3999091A403C77C602959780C538DFE2C993AA7B794AB9F69965F67FCE58F7BB5102689FECC35F5
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(................<.......!.......,....(.(....h...0.I..8...`(....@............[w....`.G.ez?..h. ...ya.....+..e.+..%.q.q......v...Crm]{....v@.jlm.o..YeX.a)W...G'DQCS'.O.@L...../<7p94..1h:.......%............;
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):426
                                                                                                        Entropy (8bit):7.059451436683079
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:qq5DjkWbPM5+IEz6h79K30smMhk+3UsvW7se:T5tbmXcEsmMT8ge
                                                                                                        MD5:8CC765666BEFEF88EB4C266BC58B1E66
                                                                                                        SHA1:50881622A7766566B3991FCABC1D51482F679416
                                                                                                        SHA-256:72AD9F45C2BBBD58CC6B486AFF80ACEA935F34313FA147D6CDE4C4E47C2E4084
                                                                                                        SHA-512:FCCEECE599175BFA7E743C7E66BC97F287AB9630C480D3AFB258688160D5B626375562EC2C9EE9C48AE2796D9AF68B6E663BE79F23F9C884707DD049FE80C472
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(....._s.`..Z..O..Z..W..e..............Z.._..b..~..w..m..x...-..-..=..*../..0..0..2..K.zM.s[.hZ......!.......,....(.(.....'.di.h..l.p,.e.x..Z...pH..2.r.l"U..tJ.Z...v..z.Z.fL....J.n...8[E..............~*........*........*........*........*........*........*.......*........*........*........*........*........*........*........S.....*,."...#J..P....3j.... C..I.$H..R'.\...*..I...2U.....@w..J...H.....;
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):186
                                                                                                        Entropy (8bit):6.601628051479882
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:CbPZsJ5XgKWg5qm1CelQIRw3+YpI82Bu7wQrKrrRGQ8QXXiChzAQWEiXXv/0Wn:QZsJtgNg06CetwOYpB2Bu0Q0RGTQnBr0
                                                                                                        MD5:BC6589AD22EE185C8891EE5E2F611018
                                                                                                        SHA1:52823C9DBE7ECA8719A71F7CEEFF744EECA40DB2
                                                                                                        SHA-256:629D784D237A5EA2C89889FFA4A9B84609E4C073776F10BCCA843712D5F14A42
                                                                                                        SHA-512:AB9B35A474F78E26579670F1365E65F98AF78C40874804C67E8B10B80FE36D5DA41098EFDB1F7DABC2BE7887746002A7839EA86EB3CDE7A7771A9B9A86DF36E0
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(.....x....!.......,....(.(.................u..\x..(r...f..y.dF{9f..m...R....WC.N.$.d.[..-..hv.Sz.U.B.N...v..{..uUl=&....nF..4.......6H..h...Vi..).....).r.q.......:Q..;
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):115
                                                                                                        Entropy (8bit):5.984649674374099
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:CNhsJ90XU1sXiTs4fjQeZtRuVdU/:ysJ+U1jhmVdU/
                                                                                                        MD5:8E1352A6142D08492DC3EDC1D088B937
                                                                                                        SHA1:9B68F295A9FF6F8AB15A9D826BC513BC73E011DD
                                                                                                        SHA-256:79D4D8E4675FE4E8A27046E78A2D83858C060E8C70A36688D74AB29B7F7B2205
                                                                                                        SHA-512:075850C375A17A55C39AE361CAA9B2856628B800573B1A2529429DB755B923B008976B8476583ED09335D3F9306BCB481925147917E3B87F6AF186038138C0E5
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(.....4a...!.......,....(.(...J................ 6.Y*'..+...<....z..Z......-c....e..PB_P.j.M.......dI..;
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):156
                                                                                                        Entropy (8bit):6.358438861298032
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:C22hEsJEEMO7YxSCMaYO7rBK+g6IVH+FAV7nXz9Nk9e:ohEsJEEMO7mxMaN7g+hIwFAS9e
                                                                                                        MD5:F45CDB1C415F2D5A36D2035321798BB3
                                                                                                        SHA1:591CD0B4B52D38BD911CF66EAE1AD7073B5E573A
                                                                                                        SHA-256:84F69E37FEC0F8DB1B1CEA7BDEB5CF2DB002CB037D3B1FFB3B974FDBD3A80263
                                                                                                        SHA-512:04038F1D8880035712C5E47A0016EEA4FAE2993C0CE83266BC9C0A21F965F20D31349CC5FFC47263F0833CE89F69DD5D93E37E3FD3EE81CF19C0A92DB3F6DB4F
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(..........!.......,....(.(...s...........V`.~..#.@Yzg(.#k..6.gw'.$.~.........Bf../.>.R$.j.`....u^.*.1.\...t.%.]c..........."g2..f.........P..;
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):179
                                                                                                        Entropy (8bit):6.559882380698583
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:C/rEsJTHZCNKoBHVYZvtxYFfndBaNROT4xSdnpBAjBeH/NVUNK/vOn:0EsJrZO5DYLxdFupBGBoiN/n
                                                                                                        MD5:5110E624C660096E958AB91C2482B203
                                                                                                        SHA1:479E6D8C555A8596F91F4E8B66912351A956D639
                                                                                                        SHA-256:9C1C32B9454E7ACC66FA302FA51B8F421A706324EBBE3E73465189AF42D9A87B
                                                                                                        SHA-512:AB436D72636AC49CFFEC1774F4775B56CFB174FD2B91DE7F91B23593E68E565209151358DF961B04FDDD7F3E6EEA8122BF8FB37BD44F55728584321B900DF0F1
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(..........!.......,....(.(...............N...y...y|....e...N.......M..~...PC.y.!............+t..j}:0.kEw....K]....../..X....d'8..xvX2......(!i...h...)..:JZjz.Z..;
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1219
                                                                                                        Entropy (8bit):6.768150191788159
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:IYPgS2LgRX3vKqIWB6UVNwP69XZ0D8RcR6pZ15V2SjzE5fJlnf:lGLgRbw/P69pa6vEqzUBlnf
                                                                                                        MD5:148F573CA856F6DDA99C59251AA9D781
                                                                                                        SHA1:11D7F2E6CBC3740CDC4369E2D075B67B59AD0B26
                                                                                                        SHA-256:15F350B5CC512D0DB8A1839104FBA471342A127403CE17F72F4C1FE4FD40C08F
                                                                                                        SHA-512:44AF8C38A4F5703F4A599C0E0636F2FA64BB92C7A547B06A48E1C1480E4A4C5966B52A5453063F4C2F5FEBBD814E89263354F46CD5BE53A79A6E784171361BB5
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(........................................................................!..%..(..*. +.!,.!-....................$..)..2..5."7.$9.%:.&;....$:.."..!..!.....$.. ..)..%.....*..3../..8..4..<.!?..8.$B.'D.(E.(F.)F.)G.*G..#..(.!<.%@.(B.+D.,F.-F.-G..-..2..4..6..8..:.!>.%B.+G..=."A.(E.'D.-I./K.0L.9P.=S.+H./K.2N.4P.6R.8S.9T.AW.DY.G\.I^.L`.8T.Ma.Oc.Pj.Rm.Uo.Wp.Yr.Zt.,#..%.,$.+#.-%.... ........!.. ....."..!........................................................................................................................................................................................................................................................................................................................................................................................!.......,....(.(........H......*\....#J.H....3j..Q!.9r..y.q..7m.I..../..)Cf..0`.`."....@.l.....)Q.81R..&M.,Q....:p.!..E B.......;r.1#F../,.H.BE..'L.XAb....<|.QQ....6h....&H`......(....8p.M[&.&O.J.REq..q.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1528
                                                                                                        Entropy (8bit):7.551742677375539
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:uWTpEr+qnyR4kkMrz5dilimvSoGzqhVCJ2N4hG1lrIia78PdoqN2Joe:uWG3nTbMv/iwmvSoGerCJ8lrIia78VPo
                                                                                                        MD5:2C39B6EB344522E609ED8249AAE3F6C3
                                                                                                        SHA1:3DC6F81305141900ED6814E1E263B36CAC4153B5
                                                                                                        SHA-256:46C8EE3592B3C43E734E362839B21FA8BC12DD0C1E518EBC59058E6ECA301742
                                                                                                        SHA-512:7C4C3C56C298897DE27F0D38300888B145C8B8DDB87457FBAF5F0ADDC8FD89BF5A4AE500A2373601BD9EFEBD93240DC1AC6A6A3373FE19478D41A821F9573A4D
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(.....S%.......T&.V(.X+.\0._4.`5.d:.f=.g>.jB.rL.}Z.._..c..j....................................H .L".J!.I!.O#.O#.M#.K".Q$.R%.U(.X,.Z..^3.\6.a7.\7.e<.fB.lE.iF.jG.mG.pJ.mK.rN.tO.qP.rQ.xT.uU.zW.z[.~^..`..a..e..f..f..j..m..n..p..s..t..u..v..x..z..~............................................C..@..C..D..F .F#.G$.H$.K&.J%.I%.H%.L'.J&.O(.N(.M(.Q).R+.V/.Y3.[6._;.a=.b>.jH.rR.qR.nP.wX..b..d..f..h..i..f..n..o..s..v..x..y..}..............................................7..:..9..<..:..8..>..?..=..B!.? .C".@!.@!.E#.D#.A".D$.?#.D'.T:.mX.p[.v.......,..-..0../../..3..2..1..3..3..7..5..4..8..6..5..4..9..:..9..;..7..6.._L.y.$..'..*..(..*..,.....0..0..1..0..3..1.....fV.na.tg.~r....... ........ .."..!..$..%..'..&..$..4'.>0.C7.J?.QE...............................!.."..F;.MC......!.......,....(.(........H......*\....#J.H.........1d..b.V..9r..=..+.....M;wO......;'...T.}A..Mx...u..t.n....+.^..G.Z.Rj&.B..X^:p...#{...V.......K..Z.\..D..1X.....r7.u.E...M.D......az.*..h....eC.(.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1346
                                                                                                        Entropy (8bit):7.556813319125648
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:UeN7HUEN+9OGpu6E2aAKXr2XTK17EBPSAPVu/ErqLmdjnUHIsn:UeBtN+9Dolrb2XTC7EBaGVFWrHIsn
                                                                                                        MD5:8B09DBF0E24A6210E3BA8876354766B0
                                                                                                        SHA1:1A396C151E7A489CAD26C8CD903CD01CBA4A5ADC
                                                                                                        SHA-256:D846EF9796D089D7666A5AE064D84727FC9C7794D8CE7D2A4E4F50323588AEDC
                                                                                                        SHA-512:54894A5AACA6D7AEADF38BC7DF4A02F156D95473B9A242DFB0223C18AF70BD5BF5D535BABDEA719DE6A4F75DBCE6768424CB81D38EBAC9AB4855A15813A2E170
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(.......................I..L..K..M..N..P..O..P..R..Q. S."V.$U.%W.&X.&X.&V.(X.*[.,^.1_.8e.;h.<i.=j.>j.Bm.Nv.Ox.Rz.T}.W~.X~.Z..^..q..v..w..{..~......................X..W. V.%_.%^.$[.#X.&].)].+a.+_./f..b.0d.4k.9i.Fu.Jy.Jw.Jv.N}.O}.Lw.Pz.U..Z..`..`..c..f..j..p..o..r..v...........................................................................................................Z..].$^.)e.)e.1j.7o.=s.Ex.K}.J}.N..Q..Q..U..Y..\..]..^..d..c..h..j..k..m..l..s..u..v..v..y..}...............................................................................................................................................................................................................................................!.......,....(.(........H......*\....#J.H....3j.(lW.Z.Xm,h..e.!..K.....C....4.5.eJR.`..d...@.oE..`...E]......F.>z.A#.mP3RD,.S-. mw..z.jU.9.....+`.......V.<Q..i.5.g.Pd.LP.i.^..LN0T..I.V....A...1U..M.6..S.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):716
                                                                                                        Entropy (8bit):6.6190526657102255
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:QnUNPDVoGqRWx81HO9cjzmorO0+DlA09LJtd7NVKzNPASuzR/0:qbPRU816cfv+5AeLJRVKRASuzF0
                                                                                                        MD5:B07D225C5EF961A5D2556CDF2605F04E
                                                                                                        SHA1:33ED2D56F29C26ACACE81FD1F985E9B35571D0AE
                                                                                                        SHA-256:159AB7B416FB7C7F55A725FA29073309986F38D2FE9D4DF5285A21A8A05EA1D0
                                                                                                        SHA-512:39445B15015DFD7B4ADA10D1A947C762273D7518E12719CCCD2C5DB6EC3C6B8DA0434372FF7531B69B4FCFDFA9AA9DB2C6F570224AF8F511EB49C8D23195BC85
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(........a..b..g.,|.I..Q.............a..b..b..b..c..c..d..e.=..@..L..L..T..s..v........e..f..g..m..p..t.#x.q......g..m..o..q..s.>..........g.:..I.._..g.......i..i..j..o..o..p..v.'}.4..=..B..Q..p..{................`...................................................................................................................................................................!.....Q.,....(.(.....Q........................................P.........O...$.....H...HN......M.........G....G....-L....L4....K.......#J.....+..X..H..A.3.m.@....#B.@.`.!C2j..q..n.b..I..I.2..."..0c...re. 8s..SDME....A...?|@....P.J......P...k..W...A..Y.'.0U....p)....a.%N.8..q......e+j.A..+^....#Kf...;
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):334
                                                                                                        Entropy (8bit):6.638509873468546
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:8sVlW9sRyAVzrJPBrB6d6Wu6ikPCOFR6PCzbsS5apAkN1O1/6yKHWHgXfn:8sVlJy6rFBXkPCOzzN5aZnO1/6egXfn
                                                                                                        MD5:47BDFB221F4D0A07646838A50CD23A82
                                                                                                        SHA1:05EB1315A244BD778F548F945C157F036287EFCE
                                                                                                        SHA-256:DCC7DCD558757BC9163892D50A79C37421BC82645CEB7D14143E299C6D3FA154
                                                                                                        SHA-512:242956F434D64AACDB622427CAAB186F40EB5094C1A836504A2D61E8CB33E4E01861E5B97990692CC9AB106A8627D2DD1CE3BCD59260508E48EF72E41095DE7D
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(.....Y..t."{....:..U..c..q.....................G...............................................!.......,....(.(.....$.di.h..l.p,.tm.x..@... .',....r.T....tJ.>c=.v..n..^dL....W..n......x...[.....{,=.......+=.......*=.......)=.......(=.......'=.......&=.......%=.......$=.......#=......."=........F.>D.F;..........1!.;
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):491
                                                                                                        Entropy (8bit):7.050445991354479
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:UYL2GF5SMMiD7uD5i9Q+hhe1ZJ8lYYwdZyVcruljJl+lxPXSQJfLgOXwH7q25L1y:EXSD7uVz+h8fdMh5P+lxnjgpuML114
                                                                                                        MD5:CE36E37A281E798B762C49E675385758
                                                                                                        SHA1:E9531C5742455B51FD861975559B494D9F109E97
                                                                                                        SHA-256:C3EFDCFED7FD90F34E84D42592DC707AB9C6BD4A8E5DFF4153C1A2B970A77B75
                                                                                                        SHA-512:C5A7725375ED5367021B60049DD179CDAB691A943889AAE4C0EEF7FD22FA68E3A4C23EEE552DCBA35D64C69866FE2ADEDE9B8C432442E53A95CD38ACB1516DB0
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(.....=..<..Q..P..P..O..I..C..B..B..A..A..A..R..N..L..D..C..[..c..]..\..Z..Y..S.'q.0w.......?..?..>..>..=..<..;..8..7..v..w..u..v..q.&.....0..(..1..4...............................................!.....1.,....(.(......pH,...r.l:..tJ.Z..v..~<..xL.{.#...h...xC......g.......wQ...'....&...P..+......R.'+-....+..O..0...-...N.-0/...0....../.../.......,.,.......,**...M.............................P..E.[5O..V..DD..)"J.H......0`... -\.. ......\.e.....TR...8s.......@....%..;
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):848
                                                                                                        Entropy (8bit):7.304516774755435
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:8CJNANaI7cIpCzQACewmorO0+QgLaejEkBVRrWfbEkKNG6X7wC3APcYoLDHREXwk:8CJNA7AzKe6v+ljPVI9GLwSA0VL7Awk
                                                                                                        MD5:C8AB24B964B77136877EDDF5C2671153
                                                                                                        SHA1:A4C7BC81983B45403ADB0A17FDB39641CF478161
                                                                                                        SHA-256:093FFE8F1CAC986EC33EB443C366940DDD987AC908030A71EF4B467CD98D7C69
                                                                                                        SHA-512:D479EA878BF79B1E5F57F68651C59DEF3D63834FC1B40E79F892FD49C00AD5C277FC43DB0221B949C3022BD2C191C7480E363108DBD3880F6F4200564C48F013
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(..m............................................................................}}}...............................................................................~~~.....................................................................................|||........................................................................................................!.....m.,....(.(.....m..............................N4F..`2.E..U......... T..Qa.G>..,mLE....K....*..H(.P1..9S(..3.?<.'=....O....6.V..".+Z.%#K-....W.@.D.T..&...0.L.....A.aa...7....$.....vh.).... ........Ux..D..m*..`H..2.\.H..C.%.<..b.......8........Ys.P.1;V.Z`a... ...!&.EB..R<.t!.OH.`..."....L.x..a...8D"......R..@....-.6H"$...H.%xP.M...2.R.../2..J ....k1..2I.....-0... I...z....'2\R..@._..,.......0.....4.,......P..8.P#@.,..}.2.S....(....h`....;
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1347
                                                                                                        Entropy (8bit):7.465086884823961
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:wPU2jn0CLn50MUXw5jcwRYePcpeVCtBsgF0mQEtQi8Pc4uifke:wzF5XyEjcSYkcpeVCtUmzd4Nv
                                                                                                        MD5:2BB372E3D5EF9F67B886485E5F87E96C
                                                                                                        SHA1:EA5C66F63611607CEF50D194C660B1600C0FB335
                                                                                                        SHA-256:2C35CD1DF48E471FF35CBE0F55DB6A02EF96BC644290938EDD3511E1C6090DC7
                                                                                                        SHA-512:1DE8B5C75EF61815B2BFA36CCDA8D1800E36DA5ED4AF4CC52018BC5C9AB765855AE9241EE4BD46CB5692A4256A10E00F1A0F10021AFA80ADCFF33C0D117E61C4
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(.............................~...i..r............X..[..................m..y...8..=..@..`..b...............................................f..m..n..r...'..8..F..J..N..U..^..d..k..z..|........................................b..f..h..j..h..l..}-.}3..E..c..s..r..z........................................]..Y.._..`.._.._..h..e..o...4.~8.|:..@..W..Z..a..c..n..j.i..t..w..w..y..}..................................................................................U..P..U..U..W..Z..\..Z..]..Z..^..a..c..d .l%.i&.y4.t4.z?.L..R..T.V.Y.._.\.g.l.s..~.|...........................................................O..L..J..O..R..O..\..f!.d&.v>.|D.`.c.r.r.....H..F..E..J..K..P..X..`$.d*.l5.n7.o9.u@.xE...............!.......,....(.(........H......*\....#J.H....3j.8&.!/Z.l$8..%2.2U..E....6..5.I.Q.:=.SeJ.I..e...........H....:......$,X$..@[.+q.T..I.../V.......+,.kv.ME1..5H.B.. ?x.....k.n....R).....A"..!>4`.P..._.&......?.(.....
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1244
                                                                                                        Entropy (8bit):7.7553659134776955
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:muklnyjTXvbr0+uFT59pyS6YRttBPZA6ayptvf0G1n3JSW2yWC0KX:mtoXvbrFw9yS6wzXtjXDX
                                                                                                        MD5:885F202E01025603E39B6DF7FA5C8D52
                                                                                                        SHA1:1822866FCCA42A24D08190704BF158EF346FA2AA
                                                                                                        SHA-256:24276CD4C9B97BE5EB86C821009A0D4D3DE3A78CDD65CC66D8D9782F63A4EDED
                                                                                                        SHA-512:FC146C213926F087AF2B78390AA0FF1F4AFB8DAB217D3D04E07EBF5948C1E8DABBD596CEDCF9584204497F48B6C870FF9838E3DCCA14B80FDAB442C29AD7605E
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(....;.`.......Q.._.b.k.r.i..|.|.................u@..L..U.W.Z.].}O..U.\;..f.f.c.`.zQ..i.]..W._@..m.f.{T..a..t._..]..j.oN..n.q.{.|.........................................................................................?!bN,wG)kqB.P/wZ6.vH.O1skC.H-h_;..P.kC.e?.~P.}P.I/hb?.R5tzO..[..S.tM.pJ.kH.gF..e.kL..v.z.p.{.x......................;.`<.`< `B%h?#b@$dI)pF(lC'g@%bL-uI+pA&cI+nH+mL.sG+kX5.P1xH,lP1vB)cI-kT4{nE.X8.uK.qH.I/jfB..S.hD.\<.O4peC.K2ksM.|S.Y<~kH.]?.cC..^..e.tP.^A..b.o.j.nN..x.......................=!c=#b?%cA&e?&bA(dA(cD*gE+hC*fE-hE-gI0lI1joO.X?{{Y.lS............<#a=$bA(fA*dS6~fH.pN..g.yZ.x[..p................A,fpQ.bG.iP.rW..j.tZ.nV..}.....ZC..........................!.......,....(.(........H......*\....#J.H....3j..q!.'G....q`.@K.... G....L.BE.. @..`.F+U.DY.D...6h.8...Fj....$......I.....Bz.jbE..!.z... @...:Y..!..s..........\.a.".]...).o.<rxd.(..E.t..Q.1N...~..........8.-.+.5
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):115
                                                                                                        Entropy (8bit):5.893231137863277
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:Cz/PchEsJ90XU1ZiZz1zAUPb1ig1Zr5/:W3chEsJ+U1ZiF1zAUPbwg1Zrx
                                                                                                        MD5:2BAB59CF8BCBA190E9EAAD1E2E399E65
                                                                                                        SHA1:9F23CDBBBC2E29A60DA9DCDB61BC17B93B4552AA
                                                                                                        SHA-256:6C308A28C47DA8E395B6FF5A804404F2F9260B15F94E4E1843260BAE652D8C1C
                                                                                                        SHA-512:DE59B8DD61318472064783821ED0D3255ACF73F6AF3EAC7AE502D49FED2C7871300BA218BBEFA5B3E0A54A60DFC2BBC2A72E7A4197ADA5F0B859CAFE089E8A7F
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(..........!.......,....(.(...J..............".H.........k,.t].8|.v....<....%q.ZS.|E]..Xe........dp..;
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):640
                                                                                                        Entropy (8bit):7.315750988910274
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:uWURUfTsLHwVwLOYPihA8Z/COoUKr9gmsulv1x3xwITOxq/sUce:uWURtUVkHR8Z/bOO6vz3xwIbv
                                                                                                        MD5:C636ED9181D2F32289E6EA1DA6D52EAE
                                                                                                        SHA1:6C79D08F69408AC2504B448E63F7A012CA13C46A
                                                                                                        SHA-256:F6C13B798A80334746DDDCC0F3FCDA4B19BA5D586ECEC6AB2E9D3D73CDE6BB31
                                                                                                        SHA-512:EB438FD31E8F1F44DBB4D5989590AA760D32CB877BEDB6E4B05549603A8152CE75E1D8D417E6B89D6A78AF34347F78205A7254267F9AC54542B09539AB8F201E
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(..........................]..^."`.#a.%b.-h.1k.2k.6n.=s.Cw.Cx.G{.Q..Q..W..[..k..k..r..~..}...............................................................................................!.....4.,....(.(....@.pH,...r.l:..tJ.Z..Vz.z......`*.o..}`F'..R.F....R/.23.2./)".^|.%,01.($ $(.10,%.kQ}%.2-$.......$-2.%.\.",2.....^.....2,".\.)0-.............-0).R.#/1$......!......$1/#R.'.........3... .A.......A.....0.@......... ...2TH.b.... |...D....|.p`...+.x`1.D....B.`..@..!$...b..'S.l.2..7sFi.0...3n..1d.{.....p`....F..n\.s..{.o.2e.A.F..6m.h..../`..cSA.)S.T.r.K.F."M.t).N..|..H.....)b...8s...g.......N....P...;
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):125
                                                                                                        Entropy (8bit):6.010398860641602
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:CLkhEsJjpqvXU6ZrkpLasJb/u1bygnhALsnn:hhEsJA/UyrKLaobm1byghALu
                                                                                                        MD5:99DF6297642260D8947DA3F21303C0EC
                                                                                                        SHA1:9EDD5D63FBBC8928887B5A523668A63CC64A982C
                                                                                                        SHA-256:9BA24D0E27D4E9FF15BDF88F963874D731982691F7A908BF19D8BDCA36018AC4
                                                                                                        SHA-512:C6667442D117CE8DFC4C6E6B1E9E22AAE0C4DCC4DBB5777299DD53A55AEB27966DA3A855000B100460E72A48F0A8496979DB4DC6E34F978177AA5E7F1A0E9E1F
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(..........!.......,....(.(...T..............|.@.........pl..g.^.o|...l.[N.K.....\B....%....j..r...0.uN.....(..;
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1878
                                                                                                        Entropy (8bit):6.927101538406855
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:yyR/cWZra4SkeOWokzrtqlCe0whyjtWQMwgxhCeIbxV9cmys+sUJzEjQ:yySK+BvDwfwjt5MD8Vv+sU5
                                                                                                        MD5:B844B0FB008172278DF6CF1F105DBE73
                                                                                                        SHA1:EBE86AA34B9EFDE846E8D7984F866AB4874C1B1F
                                                                                                        SHA-256:23A0ACA8DB64F56EBB3465FB1AEE3BDAC8524318F1AAF71CF7D977D213FB167F
                                                                                                        SHA-512:6919A8D5BBDA5D909C5A6B82E1DADB172498635BFBF494C268CD3E22E1D93010211B1D87F1A4401A46DB854360E31B53653BD674035EF5EDF6F97A46CBF216DD
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(......D..F..H..I..J..L..M..N..N..O..O..P..Q..S..R..R..T..U..V..V..U..U..U..W..W..V..V..X..W.3.5.8.:.<.>..A..@..B..C..E..F..G..H..J..M..L..L..O..O..Q..P..P..R..R..Q..S..T..U. .!.#.%.'.).+.-./.1.@.A.B.B.D.C.E.F.G..I..J..K......................2.6.8.:.>.?......}..~.....{..|..y..z..y..x..w..x..w..v..w..v..u..v..u..u..t..u..t..t..{..|..~........................%.&.(.*.,...y..z..{..|..~..........................................................................................................................................................................................................................................................................................................................................!.......,....(.(.....-..H......*\.a.;...x..;v...M.7p..S.".;s.Q.g..?...A....:%M..C...4..`....:.H...:xt.ls....C@.(q.D.. ....%.99..\.J..%..8........(..=k.6D....!#.$h@A....&H.. ...A.......>Y..0.@.............
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1126
                                                                                                        Entropy (8bit):6.92981617202398
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:P8wAHNokpYOpHPapXGY5Z9KT7HHlwY57JY3Jo/PU:P/AHNdCO4GY5K7HHlt7JY3Jo3U
                                                                                                        MD5:F81CABE3A8F7D49980454E7A45A7CCE5
                                                                                                        SHA1:63048AA0830D4FF2B3ACAEFD751D434A218210E7
                                                                                                        SHA-256:42B958A35DD9B7E2FDBAE6D881477ECC87A82872BB41B7A72CA62A2FBB81F1ED
                                                                                                        SHA-512:539D4263B869A70169F740F8EDE267EBC2AAC37A10A3C53B5590101A66498C68E6EE739A001CA3FED24ED290427B63840F43588A2B3766F31EB6CA3B4EFC8D82
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(......r..X..z|~O..t..g....g..n.....I..v..]..i..U..hsnA..Smh>..y..cvrJ.._..x..y..|....Z..c..n..h...........[Q.ri4..V...~R..m.|..}..r..t...j_(..k..c..Y....v..Y....a..p..j..e..h........z...........UJ.aU"qe4zoA..[..[..R..c..h.._..w..y.....p..m..|..................YL...D.rA..O..\..^..e..c..^..f..`..d..`..h..r..}..z.....q.......x.....XJ.k^4|m>..Q.{J.xL.yN.._..V..Z..f..b..d..c..}..w..m..o....z......[L$p_/|l?..R..]|oH..q..e..i..h..u......o.......o.rG{kD.yO..z..n..{..z.......j<..N..X..V..^..b..i..q...}N..c..r.........wP.zT..\..z...........xS..s..w.........i..g....a..`.{Y.zY..................................................................................................................................................................!.......,....(.(........H......*\....#J.H....3j.(p.G.1$}L......oH.4k...>.94J.K..D.1.)....<...L.$O/m..!.K.T.Fn.....:..}..a...[J%..B..Q..BV.....T.8h..)..B.@8..*F.3...#.[.0:2.Da.`.:YL4....d.zD...........E...8....-..
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):654
                                                                                                        Entropy (8bit):7.4009331942953995
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:hmVN79TsOrV/KzOshXijM39PM8fE8aTBVwmorO0+7DY/FTrPWAfbQY7/E:gxTsOZ/K9X939PWl+v+7GhWke
                                                                                                        MD5:81DA6153BF5CF2566266BAE0E1AA88A1
                                                                                                        SHA1:BDC64D786BFF0C53076304C16C9AFB75027D1B65
                                                                                                        SHA-256:FACC02B840B7EB98C9DF883DBBFED7B9DF840179DF640F327415C8B5BB295C96
                                                                                                        SHA-512:A52C15E1FE168FAE9B88919EC77CCAEC51D3F8395721B23DBF231368791CE9BF34D7EB201DA69944BD4CD8E53AFD39E393CDF46E7AF25B6F006ECBC071A46648
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(........................................................................w.x..U.wL.v.x.{...~....T.zM.xL.sI.tI..U.wL..V.qI..h..`..i.l.k..a.o.o.n.q.p..d..m..k.yK.vI..[..Y..Q.wJ.._..Z..Y..R.wJ.._..^..Y.zL.vJ.uJ..]..e.k.l..g..i..l..U..Q.|K.zJ.xI..X..N.yJ.~N.vI..R.zL.wJ.vI..P.zL.xK.wJ..Y.wJ..Z..`.h..g.l.m..l..l..m.wJ..Y.wJ..e..m...............!.....{.,....(.(....{......................................................................................%.!$ &(.'.).;;:73569<..=.UUTSGLMCHHIDIIN...y..K.-_.p...L.Lr...sgL.2v...#fS.:p.A....5f:a..H.6l......%O.,......+.D.......Z........D..J...X.j..UU .;
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1714
                                                                                                        Entropy (8bit):6.5907317768461855
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:UxTE6RI0hAzmmfI2464DR1K8YzynzV3niGgEi05Fl:U9vBm8ea9iAnl
                                                                                                        MD5:8D17CE80300EBA9C353A15CC462B8400
                                                                                                        SHA1:DE6ED952D05AD4A7995FB291CA4D366B206C091F
                                                                                                        SHA-256:89FF9B8FF32A5F7688EEB31885116B6405ED9416686481A62536E489C373A998
                                                                                                        SHA-512:4678F6E8DFC0E8AE0F7302905C3858BBCD814BD15E6FBA8120DAB06333CF53B3F2F322F699640DBD73077C107044E78275E5285E17748C3CD28CE587D491A370
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(................................................................................................................................... ..%..'..)..*..5..9..?..B..D..K..M..W..Y.._..}..~.......................................................................................K..Q..W..............................................................................................................................................................................................................................................................................................................................................................................................................................................!.......,....(.(.....S..H......*\.a.E.#:..b"C..As...7u.9.T1a.Bk....E...[..q.F.#N%..Zc.K.1;l.Pq....4.,y.(...............X.@+..,V.....Af...QB..p..].a...L.D..p.2dz.....a..........J.P....1:RL..x....<+^<a..<.('<t.....
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:GIF image data, version 89a, 40 x 40
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1531
                                                                                                        Entropy (8bit):7.687791690599838
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:Q43muBsICG930Ve0ouWA1RALI78Gz1U9W6RZF2o4/qV0+u5aspxWcV3xuBMCILX3:Q43misnGaVecuLapdYF2o4/qe7VTqMzb
                                                                                                        MD5:F7A74A4E97D8A58A8DD9F3561588A0A3
                                                                                                        SHA1:E94781458A1F9A47435A30CCF4C6CC298CCCAA35
                                                                                                        SHA-256:7F19A40F56280A01EE4355F077ED9FA8B967F377BC6B6B1489C3DED2D0C77EED
                                                                                                        SHA-512:DE32E41BAA64971D0132FE043218C59F946DD3188ABA59B6980B1F912FB0460E0840CE08A3AA21B6A24651844DFEB22CAC39526889E4FB830CC3ACCF4B107B79
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:GIF89a(.(......n... ..o..p..q..r..u..w..y..{..}..~............................................................................c..e..f..g..i..k..l..m.............Z..[..].._..a..`..b..v......Q..S..T..U..X..W..Y..]..`..c....E..D..G..I..H..N..Z.......:.<..>.>..A..A..B..Q..Y..]..a..m..n..p..q..r..t..u..v..y..y..z..{..}..}..~......................................................................................................*.+...0.0.2.3.4.7.T..U..Y..Z..^.._..a..b..b..e..e..f..i..j..k..n..o..q.....!.#.%.).+.,.,.A.D.I.K.M.N.P.O.Q.Q.S.T.S.U.T.W.V.X.Z..[.Z..\..`..t..w..{.....8.9.9.:.=.>.?.A.A.C.E.F.I.K.L.N.S.W.!.".%.'.).*.+.,...1.3.7...!.......,....(.(........H......*\....#J.H....5.V...U..6K...9q..k..UH....g...y...3.N.+X....gS....[..U.....3JO^.+(LX.....h.nM....xXX.Hq.......3...-2....g....*......................8....7h.p....L|.z..;}..`K....
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):100066
                                                                                                        Entropy (8bit):2.010521424190212
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:Ui6kA7EL1O1sU3SDe9xxiPY6ETU7bLoieVxtD/:LL5xU6K4A6EMHsd/
                                                                                                        MD5:03C2D8F12BB990254E6AD68AF7AC4327
                                                                                                        SHA1:7EE46211550D48A4D820533116D8468C8EA26650
                                                                                                        SHA-256:8C3E543DDAE8886AAB67A1B5B4E02BEFC11FB5512D6E8F51116912B76DBC5D02
                                                                                                        SHA-512:32F16A30E73063EE07C8DCC9A6AB621C7CF1C00E33E132F17794C40A67F7E609094608B735751CFB7AC75C16D76A12D54CEA9CB86A39B078DB40F8D1206A1107
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:@...........T.e.m.p.l.a.t.e. .1...................................................9.9............................[SO..... l.....................f3................................................................................................................................9.9............................[SO..... l.....................f3.......................[SO..... l.....................f3....................................................9.9............................[SO......r.....................f3....................................................9.9.......yQ1.................d.................9.9.................................................................9.9........i@.................d.................9.9.................................................................9.9.........O.................d.................9.9.................................................................9.9.........................d.................9.9.......................................
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:MS Windows HtmlHelp Data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):191881
                                                                                                        Entropy (8bit):7.909085147491254
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:ieHOboJpkfQrhDcWl+zMJSy3OYY19jCVeRefCJAMV61Tpj4kHcRi0uzhjb78uxEo:iSOboJpnrxcgVgy3ZYfjCSDJQtj4kHxP
                                                                                                        MD5:CE36C96A6E808CB7BAFD5C0851FE76FC
                                                                                                        SHA1:97DA363AC337B67264ABBE19837E939CAC633EC5
                                                                                                        SHA-256:70060360E67D4EE375212FFC993856BFBD77C69D4237991A5E0D6E52DA12473B
                                                                                                        SHA-512:1856620FD41694C326D4CA3A516D068E347505ED5B926CC892770232E1F3DB48FB3DD0638DF59B01B5C6D0F1666D7CD19558C03883AFAB0CF2FB6E4EC4D8862D
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:ITSF....`.......>.<........|.{.......".....|.{......."..`...............x.......T.......................................ITSP....T...........................................j..].!......."..T...............PMGLb................/..../#IDXHDR......./#ITBITS..../#STRINGS...D$./#SYSTEM..^.../#TOPICS....../#URLSTR....&./#URLTBL....../$FIftiMain..../$OBJINST...v.../$WWAssociativeLinks/..../$WWAssociativeLinks/Property...r../$WWKeywordLinks/..../$WWKeywordLinks/Property...n../active.hhc...../css/..../css/style.css.....`./Spreadsheets/..../Spreadsheets/activation.html....8./Spreadsheets/images/...+/Spreadsheets/images/activation failure.png.....6 /Spreadsheets/images/error_2.png...d.*4/Spreadsheets/images/exceed the activation times.png...!..1./Spreadsheets/images/help1a.jpg..I.F%/Spreadsheets/images/invalid_date.png...R...!/Spreadsheets/images/problems.png...T...)/Spreadsheets/images/SN doesnot exist.png...E..;'/Spreadsheets/images/ver_activation.png......!.::DataSpace/NameList..<(::DataSpace/S
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:MS Windows HtmlHelp Data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):206452
                                                                                                        Entropy (8bit):7.832061011660858
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6144:sejZfvBF7MSCqybp0YiUjjDUhu2VWd9ABvJ:sGv3MSCPuakZVWPA5J
                                                                                                        MD5:83C1C7ED020F93BB3CE800FA568364CA
                                                                                                        SHA1:EAC226E3E47E6E36E72D9F054E974B8321901605
                                                                                                        SHA-256:59FAA2FA80FEFEB18B9E1C139C86B9C10D7EF6FBA5E25D39DC96FB90A2EC151B
                                                                                                        SHA-512:F8B984F16B116B3EB1C31A0F2AA573C58EF9CC39805A4C29639D6C0538AEFFC0A13162F84DDD2A520CD313CD5D60A7B848D80DB3447ECAE81E6477DC0C60ECF8
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:ITSF....`.......VS~>.......|.{.......".....|.{......."..`...............x.......Tp.......p..............t&..............ITSP....T...........................................j..].!......."..T...............PMGLD................/..../#IDXHDR...x.../#ITBITS..../#STRINGS...>.../#SYSTEM..6.0./#TOPICS...x. ./#URLSTR...T..j./#URLTBL.....<./#WINDOWS.....L./$FIftiMain...)..O./$OBJINST......./$WWAssociativeLinks/..../$WWAssociativeLinks/Property....../$WWKeywordLinks/..../$WWKeywordLinks/BTree...^..L./$WWKeywordLinks/Data...*.../$WWKeywordLinks/Map...0:./$WWKeywordLinks/Property...j ./css/..../css/ksHelpStyle.css...a.../E/A/...//E/A/ApplicationSelectionChange_Application.htm...B.f./E/D/..../E/D/DataChange_Application.htm...(.f./E/S/..."/E/S/SheetActivate_Application.htm......)/E/S/SheetSelectionChange_Application.htm.....c./E/W/...!/E/W/WorkbookOpen_Application.htm...~.J./ETAPI.hhc...!..(./events/A/...(/events/A/ApplicationSelectionChange.htm...W.a./events/D/..../events/D/DataChange.htm...F.../ev
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:MS Windows HtmlHelp Data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1075250
                                                                                                        Entropy (8bit):7.976832655150324
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24576:+Kmc7U7Yj9iuu54LZt5V1Mk3xi45c13BzFAGwerpyZoC:nP478iuNLZfV5xM13B5AGweRC
                                                                                                        MD5:59D26C86D037EAFFB96318229B88D82D
                                                                                                        SHA1:773B7F1D30303528F7841121FD73F180DB78B32D
                                                                                                        SHA-256:C58555F7925933BE1612A9AA20D2169EE9608807C91EA68A5F567856C4226E5E
                                                                                                        SHA-512:F8EBAFD5F30C9BF9A7DF978A2F0B2A8A6296C2EE59318043335FDB9CCAF7114DF5D91BB41DFA206855C29ACD8719634DB939BB492F8740FFD1CF48716D239247
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:ITSF....`.......k.........|.{.......".....|.{......."..`...............x.......T.......................2h..............ITSP....T...........................................j..].!......."..T...............PMGL8................/..../#IDXHDR....D.../#ITBITS..../#IVB....5.,./#STRINGS......._./#SYSTEM....2./#TOPICS....D.../#URLSTR....(..`./#URLTBL....D.d./#WINDOWS....i.L./$FIftiMain.... ..$./$OBJINST......../$WWAssociativeLinks/..../$WWAssociativeLinks/Property......./$WWKeywordLinks/..../$WWKeywordLinks/BTree....a.L./$WWKeywordLinks/Data....-.)./$WWKeywordLinks/Map....V../$WWKeywordLinks/Property....p ./css/..../css/style.css.....e./etrainbow.hhc...T..q./etrainbow.hhk...E..$&/Spreadsheets/Data_Format/Cell_select/...3/Spreadsheets/Data_Format/Cell_select/cell_skip.htm...~.q4/Spreadsheets/Data_Format/Cell_select/CellSelect.htm...z..6/Spreadsheets/Data_Format/Cell_select/ColumnSelect.htm...o.:4/Spreadsheets/Data_Format/Cell_select/DataSelect.htm...).3A/Spreadsheets/Data_Format/Cell_select/got
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:MS Windows HtmlHelp Data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):203274
                                                                                                        Entropy (8bit):7.7849322098895435
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:aam/vLSvhJbU6lASvbTY/zMPb/ALdSBhaYVEu78VXgOpLKSVbQFKCebTiDjMAo:7mmv7dNvbc7MPbygneuewyAK5bODYAo
                                                                                                        MD5:39A23D0825E032B417D3B8B6CF782D58
                                                                                                        SHA1:B8A10FF625D3D2AE83BE8CE990547A11E4B2813D
                                                                                                        SHA-256:950DA49AF1647E72CEEEAB05B20B96BFE80BB729F94DAE1EEA20A3E7CC1C7A52
                                                                                                        SHA-512:95ABBA79D01091737F01DF5153D0854A471AE18541360A76C58908A6308FCBDE48DD503E22088AC956F4ABCAD7AED5FCE6CD3CA0250A472742D4304D10DB2759
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:ITSF....`.......].6........|.{.......".....|.{......."..`...............x.......T......................................ITSP....T...........................................j..].!......."..T...............PMGL8................/..../#IDXHDR....../#ITBITS..../#STRINGS..v.../#SYSTEM..N.0./#TOPICS....`./#URLSTR...=..9./#URLTBL..m.P./#WINDOWS.....L./$FIftiMain...!..l./$OBJINST......./$WWAssociativeLinks/..../$WWAssociativeLinks/Property....../$WWKeywordLinks/..../$WWKeywordLinks/BTree...P..L./$WWKeywordLinks/Data.....|./$WWKeywordLinks/Map....J./$WWKeywordLinks/Property...b ./css/..../css/ksHelpStyle.css...S.../examples/example/...$/examples/example/ActionSettings.htm...q.../examples/example/Activate.htm.....|./examples/example/Active.htm.....S(/examples/example/ActivePresentation.htm...U.N"/examples/example/ActiveWindow.htm...#.../examples/example/Add.htm...<.."/examples/example/AddConnector.htm...U.R./examples/example/AddCurve.htm...'.../examples/example/AddLine.htm...%..$/examples/exa
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:MS Windows HtmlHelp Data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2016421
                                                                                                        Entropy (8bit):7.99437176227478
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:49152:8pi7/fQP/X7dy04a+yvrfAnb/rVomRG1LOh3WMlTo8lqtw:vULdyc4b/m5LOBvcw
                                                                                                        MD5:67A41997D9451FC5D35316754D2B0C5F
                                                                                                        SHA1:C4EB7D52DC1C73E5D4BC536218A8C02EC3E3A991
                                                                                                        SHA-256:2A3013DF5C29AF39AA552EC500DBC55973B2D82F7033E7FF3F17674D8FBD7072
                                                                                                        SHA-512:0D50F9128FE12EFA638AE7F9D21978D6AF5B654B625A26E27011023F3353B13DE2663EC491EDB51CD594066AB03F997DBBF3B5D60417610E48949C0BB90EA95F
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:ITSF....`.................|.{.......".....|.{......."..`...............x.......T`.......`..............................ITSP....T...........................................j..].!......."..T...............PMGL;................/..../#IDXHDR......../#ITBITS..../#STRINGS....Q.h./#SYSTEM..~.5./#TOPICS......../#URLSTR....4.../#URLTBL....(.../$FIftiMain..../$OBJINST......../$WWAssociativeLinks/..../$WWAssociativeLinks/Property......./$WWKeywordLinks/..../$WWKeywordLinks/BTree....r.L./$WWKeywordLinks/Data....>.../$WWKeywordLinks/Map....F"./$WWKeywordLinks/Property....h ./css/..../css/style.css......e./Presentation/...,/Presentation/edit/About_Animationscheme.htm...Z.."/Presentation/edit/ActionSettings/...3/Presentation/edit/ActionSettings/insert_button.htm...r.,2/Presentation/edit/ActionSettings/SI_hyperlink.htm.....N./Presentation/edit/custom_anim/...2/Presentation/edit/custom_anim/About_animation.htm...l.l1/Presentation/edit/custom_anim/about_CaWindow.htm...X./2/Presentation/edit/custom_anim
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:MS Windows HtmlHelp Data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):478403
                                                                                                        Entropy (8bit):7.8819871897152245
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12288:TFWJxoOi0jaHXiNSm4UEEhcoiC3n7Q1ZPOOEF4PVa/E:TeoOi62qSm4chcZC3n7QrPOR4X
                                                                                                        MD5:288F7FE2BA0E25BA27D918181C910FAB
                                                                                                        SHA1:9269522755958028A1440ED82F2215DD0B3819B5
                                                                                                        SHA-256:DDF3DDDE1DE097294A9116CCB7906FB5430C0A56AD29A8177BB24F1E910C0127
                                                                                                        SHA-512:7B32FBF28568CFE02E60AD0B5377187FFA6910FB694BF4482D1EC0E59849EED3E412FD2C5BD09D112527E2FE65539A6784F1B70D269C6938415DF46149453992
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:ITSF....`........uZ........|.{.......".....|.{......."..`...............x.......T ....... ...............L..............ITSP....T...........................................j..].!......."..T...............PMGLL................/..../#IDXHDR....W.../#ITBITS..../#STRINGS....X..t./#SYSTEM..n.%./#TOPICS....W..p./#URLSTR....+..-./#URLTBL....G..d./#WINDOWS....f.L./$FIftiMain....H..../$OBJINST....-.../$WWAssociativeLinks/..../$WWAssociativeLinks/Property....)../$WWKeywordLinks/..../$WWKeywordLinks/BTree....2..L./$WWKeywordLinks/Data....~.I./$WWKeywordLinks/Map....G.B./$WWKeywordLinks/Property..... ./css/..../css/ksHelpStyle.css....5.../examples/example/..../examples/example/Accept.htm...*.^./examples/example/AcceptAll.htm.....5./examples/example/Activate.htm...=.j$/examples/example/ActiveDocument.htm...'.1#/examples/example/ActivePrinter.htm...X.."/examples/example/ActiveWindow.htm...b.../examples/example/Add.htm...q.../examples/example/AddCanvas.htm...D.$'/examples/example/AddHorizontalLine.ht
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:MS Windows HtmlHelp Data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):960241
                                                                                                        Entropy (8bit):7.986831850393429
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24576:q+5kjmt787OS2x38CbbUBB6NsTsC7rsBYaWWbXms6GJwGp:q+AI8qXx38CKB6WTs04BAWbmDw
                                                                                                        MD5:880456E3CE64DDB2DDA74A938C7996FA
                                                                                                        SHA1:230D928643BF7A737792E900F94A9FEDC2B89800
                                                                                                        SHA-256:0EC730CC2AA8360A31CF31304ED97CD983F5CAC48142D9689DB6E399ED1B8797
                                                                                                        SHA-512:DBDD27410FFF444B0B83682031E92D7C0960D7382D8C2B9500FC22FDA2737514FFF0599EEBFC4EA1DFEF5D4976543128CFA448F7A08BE06CEC1E83795B230F60
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:ITSF....`.......d..|.......|.{.......".....|.{......."..`...............x.......TP.......P.............................ITSP....T...........................................j..].!......."..T...............PMGL:................/..../#IDXHDR...s.../#ITBITS..../#STRINGS.....o./#SYSTEM....)./#TOPICS...s.../#URLSTR....t./#URLTBL..s. ./$FIftiMain..../$OBJINST...g.../$WWAssociativeLinks/..../$WWAssociativeLinks/Property...c../$WWKeywordLinks/..../$WWKeywordLinks/BTree...p.L./$WWKeywordLinks/Data..<.e./$WWKeywordLinks/Map...!"./$WWKeywordLinks/Property...C ./css/..../css/style.css.....e./images/..../images/text_assistant_1.png...Z.6./images/text_assistant_2.png......N./images/text_assistant_3.png...^..m./wps.hhc....:./wps.hhk...:..V./Writer/..../Writer/bullets_and_numbering/...//Writer/bullets_and_numbering/about_bullets.htm.....[./Writer/bullets_and_numbering/change_first.htm...z.~./Writer/bullets_and_numbering/change_lever.htm...x.F./Writer/bullets_and_numbering/change_style.htm...>.05/Wri
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:MS Windows HtmlHelp Data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):170472
                                                                                                        Entropy (8bit):7.852151050443795
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:nDm4KAUuQLevSiLXqS3dI2nr7Ny27klVTHikiS9vO8vIh4otXMQR:nDgA6CvSiGIu0r78rUS9vjvIh4W8c
                                                                                                        MD5:4C02167B771C24103EE81022DF43CCB9
                                                                                                        SHA1:A3171F9A9E832CE3BCAD1246DC6A0C199691886F
                                                                                                        SHA-256:2C62F014718706B0546E07FB71D6DD8A22E1D022D93633628B155C3F698CE4DE
                                                                                                        SHA-512:C9711931C5F1CD46800EB7104A6251442F93825D4DDC5B193A9DC20DC6B1844E53FC50190439EEA5C230D4C5BC82731FB91DE843656EA0B3FCB349142174545D
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:ITSF....`........C........|.{.......".....|.{......."..`...............x.......T0.......0.............................ITSP....T...........................................j..].!......."..T...............PMGLb................/..../#IDXHDR...i.../#ITBITS..../#IVB.....$./#STRINGS.....d./#SYSTEM..~.4./#TOPICS...i. ./#URLSTR......./#URLTBL.....x./#WINDOWS......./$FIftiMain...K..../$OBJINST.....?./$WWAssociativeLinks/..../$WWAssociativeLinks/Property....../$WWKeywordLinks/..../$WWKeywordLinks/BTree...B.L./$WWKeywordLinks/Data.....0./$WWKeywordLinks/Map...>*./$WWKeywordLinks/Property...h ./124.gif...s.\./125.gif.....[./2616.htm...(.w./2617.htm......./2618.htm...+.)./2619.htm...T.b./2620.htm...6.V./2621.htm.....*./2622.htm...x.E./2623.htm...0.9./2624.htm...F.%./2625.htm...\.T./2626.htm...i.|./2627.htm......./2628.htm...m.{./2629.htm...d.i./2630.htm.....B./2631.htm...@.J./2632.htm......./2633.htm......./2634.htm...6.*./2635.htm...\.@./2636.htm......./2637.htm.....X./2638.htm...w."./2639.htm...
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1147
                                                                                                        Entropy (8bit):5.391970098057273
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:ObLzHExAEqnuEceF0JE5ApqMN1NmNMENuIXlw0to1i5aT:ObLzHExAEqnuEceqJEMqMN1NmNXNu2ly
                                                                                                        MD5:49857F0C2EB29C389385B101934086FB
                                                                                                        SHA1:1898EAF7379F8EECD33E61495E4A5BB19853DE63
                                                                                                        SHA-256:43AAA62B9A750996D59423349F37F5FA35E4F9C2A68D1D4B001B4195A00296FC
                                                                                                        SHA-512:C6F5E590F6E384D01BFFD38AC5C515F431D8DD34F37C36A26B69D6EC98CF31952DFAC2140306189517E83F66185C8521BF95F6119CB1E491D5A707396A059648
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:8J+.j..)*.J.*J.(..Z.jK..;....X..J.....F(.......j+.Z;.(......;....F(......J..).F(.....jz;(......8J+.j..)*.J.*J....*..F8)(...YJ.+....'.F....J..(......J..)z..;....J.....YJ.+......Jj.K...j.H.iJ....j8....YJ.(zJ*....j.H..F.Jj.K...JZ.{.)z..;....J..i..Jj.K...j....YJ.+......YJ.+.....F...j.8.J..(......J..)z..;....J..7.F...j.:.H.K.;.......j.8.J......J*;...J.......J......YJ.+.......H.K.;....FI+J..Jj.J...Hh.x.H..(I..H.9.I)H..).Z;k..J.8J+.j..)*.J.*J......J...F..*z.Jj.J...Hh.x.H...(.....(x..H.).Z;k..J.8J+.j..)*.J.*J......J.....j.....;z...j8....)z..;....J.....YJ.+..........j..8...xJ..8......j8......j8......j8......jK.jJ.FYJ.:...:.GG.G..F.J+J..J...Z...YJ.+...8......[J.+....:J++*..*...8.YJ.+...(zJ*.+...YJ.+...(zJ*..J.K.;J....YJ.+...(zJ*.X.J..'..)z.k9..+.........J..j+.Z;.H.K.;....H:.;.........j...J.H..H:.;.F.J...J*;)J.[J....F(..++.:.....(H.............(..............7W..FI+J..J.+.Jj.J...Hh.x.H...(.....(x..H.).Z;k..J.8J+.j..)*.J.*J.F8..Jj(zJ*........).+;J.8......j8...
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:PNG image data, 102 x 134, 8-bit/color RGBA, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2736
                                                                                                        Entropy (8bit):7.889632561089384
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:MemMzRK0cHkZ6xB1As9j89BMLFYBUXwZJDjlNUIPmU2UBNyEcBsUg7M2q3XObU:MOzRXhZqB+rMLFYBUXwTDxPmU2EsEcZ5
                                                                                                        MD5:241CC4D8AA4381F664901620D1E694A1
                                                                                                        SHA1:2258CA6D24B227F5364D20F1CB1D52007358C6F9
                                                                                                        SHA-256:4A04E2EA7B27826AAE2BC4E638BFBDD3F3AD16133C21620EB33763F6C6AE6D0C
                                                                                                        SHA-512:D530F6C033107A13EB7ACAE219CC6E0514CA27BD27862A9F0AEE868FDFFE06B6C23D03C8EB36414A47BB93B52AD40CB363558B120E072CAD2F3A809D20FFB7C3
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.PNG........IHDR...f........./.......sRGB........jIDATx..]kl\........8.......!..)J.*N.(.....m.A.P+E.W.*.....j.."...z7......U.x.....%R.........3=c..37w...s.q...9....3g..B.^..".x......3.(..9.;.>......e_......Q...r.PB?.iO>...S.. .Pr?!.}Y.........2c.....b..;.N.{..p.0d7.{H..J4ue)#.8..0nl.}..{....-}...1..;~.t`."..$..Q......* ..T.(.n$&*.+.Eb*..U.......61..=...j@7._j....bl.rR..i.....@O[r.m..27"1i#11!.=.$.HL.HLL.p.C...+s..N.se........c....c.B.._$..@Qu#1Q!_...+.\Y.....\Y@..j.se."....cB..+$..Z!."1!....+.\.....b.L..z-y......]h........^..0.......< GK"..R8..CP@x.fvI.#.q....z,..1.#.....U.+.~...k.V1WV3........<!1...O....k_..]...|a.M.se..l.#W.K.f.u.Cbt!......P]..]Hj.....9.).2..~..v..O.8.m..9O..\...y.O..%..\..F..1b...H.X9KY...........^>.1...F.|.....f.K..u...E.7..".}.N1W...b..1&&D......I......a(...re.A.h....n4"...27"1nc..)9H...S.b:,eWv.~.L....8....z....y../.D./0..{.........@..9.y.......[.u$.j.......+1.seU.X..+....n.\Yp.j..1F;.z."1zp.n.........z.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1200, Locale ID: 2052, Create Time/Date: Thu Aug 16 08:50:27 2012, Last Saved Time/Date: Thu Aug 16 08:50:27 2012, Number of Pages: 0, Number of Words: 0, Number of Characters: 0, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):9728
                                                                                                        Entropy (8bit):2.1346110774789664
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:rxZvUVygU1ySf6GgacTL31Lpak6mSDnJ0wclKtJSjllmaN:P8BUziG12z1LLLSTclwJYllma
                                                                                                        MD5:A68672E62990618B5A9B815BED49F563
                                                                                                        SHA1:19FAB268D5BBBEE7C97033FA16AC608946E2D415
                                                                                                        SHA-256:A9C613587B477760F697E9C7A0F30BB49AD43F762735B083A5BF9584FE4889B4
                                                                                                        SHA-512:EE745F27F5387AEA511A8AAE3597FE26A2930DF1B3743B278D4F481268BA6E0F0B19CE191E918C17910580F8AFBD2112BB1FB9E86EC1C21453D79394C04138BA
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1200, Locale ID: 2052, Create Time/Date: Thu Aug 16 08:50:46 2012, Last Saved Time/Date: Thu Aug 16 08:50:46 2012, Number of Pages: 0, Number of Words: 0, Number of Characters: 0, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):9728
                                                                                                        Entropy (8bit):2.1286641660611147
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:r7ZvUVygU1ySv6GgacBFP1LpYWnl6R0wclKtJSjRCisN:Z8BUzyG1wd1L6m6clwJYRCN
                                                                                                        MD5:905C26DA493BB1AA25B8AC6B33DA5959
                                                                                                        SHA1:D8C27BDCC48470B3C5B11CB75C8EE39D45852373
                                                                                                        SHA-256:E4CC8F0F87AFF88B693E2D57D0DD20E8E5FE4CE550EB6FDDCAF7FB0D75727C47
                                                                                                        SHA-512:3ED2C615962714925112F280BDC6ED9F916B3ED9A5D13DD7E174B5D8E832EFF5132C1A653DAC892FA7E02AE0BAD5EA1A50C612107571915B0E9BEA2C13E3969F
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1200, Locale ID: 2052, Create Time/Date: Thu Aug 16 08:51:36 2012, Last Saved Time/Date: Thu Aug 16 08:51:36 2012, Number of Pages: 0, Number of Words: 0, Number of Characters: 0, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):9728
                                                                                                        Entropy (8bit):2.1268920023111195
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:rpZvUVygU1ySv6GgacTLX1LpYWnl6R0wclytJSjlVibMNd:P8BUzyG12T1L6m6clYJYlVsM3
                                                                                                        MD5:3DFA495E8EBB0DAA77B3DD8D46591350
                                                                                                        SHA1:45E76E9E9E204962EF1EDA97E9D80C1625DC6A1D
                                                                                                        SHA-256:2EB244F4B13DB011A82802F59455A2E3208385D532D9DA9BF66240628E94B15D
                                                                                                        SHA-512:F3E1DC12F1B23233285CCE37A02BEA118406D28BC97EAFB9B96BDE69F57CF170B9F31792F020FDF18A148C9D3CE773616BF23A43C79AFB19BE09EF63A100C57D
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1200, Locale ID: 2052, Create Time/Date: Thu Aug 16 08:51:23 2012, Last Saved Time/Date: Thu Aug 16 08:51:23 2012, Number of Pages: 0, Number of Words: 0, Number of Characters: 0, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):9728
                                                                                                        Entropy (8bit):2.128246152633
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:rpZvUVygU1ySP6GgacV5n1Lpak6mSDnJ0wclytJSjDFAbeN:/8BUzSG1Uh1LLLSTclYJYDF2e
                                                                                                        MD5:B21D421B227EE421E706312735F70C1B
                                                                                                        SHA1:C6C4677293865582F7551695AAE336BE709DE7A2
                                                                                                        SHA-256:A7869E4561B8ECE7A213D8A6BF3385D0E90DC4823FF52AB1115B35588A840372
                                                                                                        SHA-512:2A128B1182AB623541F69AA5BB4F5B182FAB04511F0966D6921A464D426B8ABBD5D74484C302C7EA760A08B8210CB33096E6679C6D703FF164DD82EAA7385D4B
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                        Category:dropped
                                                                                                        Size (bytes):9586
                                                                                                        Entropy (8bit):7.593833550661204
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:hAapwDxijswdQ3cKzAlQoLoXO8aD5ELkkzS0gzhIpFSdmrYG+L:hACnfK0ltsXO9WLJS0gzhIpFSdmrYGy
                                                                                                        MD5:0F39361898660C13D06B10EE85FCD535
                                                                                                        SHA1:C9CD2E2084A18CF6065BB246523F503403121468
                                                                                                        SHA-256:150438F6C21E6634F8165F0251EAEE9FF209E83741C0760578AA92020A2AA615
                                                                                                        SHA-512:5E49A9CD7A086E9FD9EE9B9DAFEF8829693F066DCF3EB5DD99189E79DDEFA0699DE24388C5F7CFEDC3D517E5D0AF9ABA2FF1CCAA6E44D379B8D3E6E3C5AE69C8
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:PK.........N.@................customXml/PK.........N.@..>............customXml/item1.xml.....0.D....n...$=.x....i..vS....P...y......zR.%).G..-].\.....C..<9.O.P..Jrn'...L0b>!Vp.a..c.I.8...iZ.*o..Q.m..p..7....Ik.X...........3.Ou..PK.........N.@cC{E....G.......customXml/itemProps1.xmle.Ak.0.....0wM.k.E]..^K...8..L"&....l...7...j..G.S...c.....2..^.....0.....>......z........5.....s..<..6JX..6..Q..C...?.Y.....m...p.~.R....p....s...>..D.0(....F.i....K..z............./e].x.\,.-..4X..p...m*z...oPK.........N.@................customXml/_rels/PK.........N.@t?9z....(.......customXml/_rels/item1.xml.rels....0.......ho..P...K)t;J...GILc.Xji..+t.(...Q...E]1..h..jP...>N.~..j..............G{..J......D60..o....,W.0..H9X)c.t..l'._u..........|..P.=.;6..w.#w...E.v......d*...yB1........k.....PK.........N.@................docProps/PK.........]E.wBod...........docProps/app.xml.._o.0...d...-..3.q8.......).?..M[.f.w_+Fq../..n{8.....6....9.......fe.W.o.:J....3..#(w.<.GK..H]
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1200, Locale ID: 2052, Number of Pages: 0, Number of Words: 0, Number of Characters: 0, Name of Creating Application: WPS Of, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):77824
                                                                                                        Entropy (8bit):4.3444833099097915
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:WgaukkVRi79hb9/HVCRU+Y+iC0PXxT1tVGVOcLbRNjfHKowzMdeFVx5R3joazKij:FyDKiCIJ1tVHFdANpHBS
                                                                                                        MD5:1E0DABAC27668F0AA150F16F737AC83F
                                                                                                        SHA1:023D7AB16FDFA9E0E8EACD2B9CDA8E7D6FAFA9E1
                                                                                                        SHA-256:9A8488A63951B810A94681CE0D696AEC8BB46139374A68C73C3BBEBC88B9DD3B
                                                                                                        SHA-512:941B2274BD607502FAFF01AC35A7C0C5913D780E492F0BC221BADE6F4B38FD60832070FED492EA755EB67651A0C631FADD184DA697760EA4281A15BBED44C017
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1200, Locale ID: 2052, Author: oshi, Template: Normal, Total Editing Time: Sat Dec 30 00:00:00 1899, Create Time/Date: Wed Sep 21 17:52:46 2011, Last Saved Time/Date: Sat Dec 30 00:00:00 1899, Last Printed: Sat Dec 30 00:00:00 1899, Number of Pages: 1, Number of Words: 0, Number of Characters: 0, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):65630
                                                                                                        Entropy (8bit):3.733262061628244
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:UxiH8Gy/RKuKRKsKUKWKhK6KNuNKO9QKEKpKz5KQa9A6poky:uQH6O
                                                                                                        MD5:DC6B4AE24F42925FF936A2C5389FD5B8
                                                                                                        SHA1:90BDF7AD8B7C57FA305F3BEE609B23DA0D436CBF
                                                                                                        SHA-256:1550A111A98F020143A83A64B8CE38A21656E64420070840B6AD4F9F23FEAD22
                                                                                                        SHA-512:AA2EDF257CDA23AA57493F96B425CC71657CFE6B5B17CEC59A27282AC7F0B4A357F5A7FE680E63A2A8D17BDCCF161A47F96A5E6E5D94C3EB69CFD931633C1AEF
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................m.......w............................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...........o...p...q...r...s...t...u...v.......x...y...z...
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1200, Locale ID: 2052, Author: oshi, Template: Normal, Total Editing Time: Sat Dec 30 00:00:00 1899, Create Time/Date: Thu Sep 22 15:02:58 2011, Last Saved Time/Date: Sat Dec 30 00:00:00 1899, Last Printed: Sat Dec 30 00:00:00 1899, Number of Pages: 1, Number of Words: 0, Number of Characters: 0, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):373983
                                                                                                        Entropy (8bit):4.058277070590623
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:pyvrcSXoKj+4g7+4LL+oJL+owL+orL+olVPkA2l4n1tJ6/OKEG75EL6XELc9S1:pLyY75gbp3eEG75u
                                                                                                        MD5:1520AD43B92186BAFC3B0D94B0D79A90
                                                                                                        SHA1:E400D7AC8AFF7010257ED7FC9AE93B9853EAD69A
                                                                                                        SHA-256:B176A53342B82E438A6B6620F75889F1C7229311FD81E8BCC6EE3FA265679150
                                                                                                        SHA-512:68EE8499B8326F309554878F7DAF293C956815E39EA100C95B7CF9A8EA7594CBA2048CA68251295A85427F8E5C1EBB0A59AACC27D85691574B1DADF09F432F75
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>.......................................................................n...................................................................................................................................................................................................................................................................................................................................................................................................................................%....................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1200, Locale ID: 2052, Author: oshi, Template: Normal, Total Editing Time: Sat Dec 30 00:00:00 1899, Create Time/Date: Thu Sep 22 20:14:42 2011, Last Saved Time/Date: Sat Dec 30 00:00:00 1899, Last Printed: Sat Dec 30 00:00:00 1899, Number of Pages: 1, Number of Words: 0, Number of Characters: 0, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):40448
                                                                                                        Entropy (8bit):3.996905449228095
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:61tHKJfQxIvKG9/KPKDKzKZw9E2KeKyKDKCKUVXkK0K5oKwMVXxC5n:kFMo2Q0VXPVX
                                                                                                        MD5:9F666917D1BE612FA523518AE9986417
                                                                                                        SHA1:EA9E253363F847EE9DE7D2301807D46F5F176A07
                                                                                                        SHA-256:AB09C1C3A7910E449AA24255BB9842DB57DB0B0D17A2D7AD0F2C659DD5C669DE
                                                                                                        SHA-512:A90D630D1D4170020A13105D90A5FF2A5C434DE3E05475C3A71A6DCA34B9AB9409E5920D701BA552F8F99CB8EDB6C62DB4B245BE377115B66ABACFABACCEFE9E
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................<.......F............................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...........>...?...@...A...B...C...D...E.......G...H...I...J...K...L...M.......................................................................................................................................................................................
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 5.1, Code page: 1200, Locale ID: 1041, Title: *, Author: oshi, Template: Normal, Total Editing Time: Sat Dec 30 00:00:00 1899, Create Time/Date: Wed Sep 21 15:02:16 2011, Last Saved Time/Date: Sat Dec 30 00:00:00 1899, Last Printed: Sat Dec 30 00:00:00 1899, Number of Pages: 1, Number of Words: 0, Number of Characters: 0, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):28160
                                                                                                        Entropy (8bit):3.0107350387178706
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:iYV7VAPT0quuGAu7SeKVLcDTryfef117sPv1/:iqBAPT0Nue7GwyGf11o31/
                                                                                                        MD5:BB9537B3D554C9E843ECFAE4BA405784
                                                                                                        SHA1:5C5FC4C148DB4C06DB43CF341AF45B2047BAB9CD
                                                                                                        SHA-256:B58CC2D58C237614986DF88A47CB39408E4483C9BF883F846766B0FB440CE8D8
                                                                                                        SHA-512:1A9A07B507831EBD3C78C566DC6705AD1CC95C9FD78B4F8D47832683DFE0C66B5F1454F5DFE6A5A6C0E168663AD0F327CB0F26D524244BD7045A66716084F2F6
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...!..."...#...,...%...&...'...(...)...*...+...0...-......./.......1...2...3...4...5.......................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1200, Locale ID: 2052, Author: oshi, Template: Normal, Total Editing Time: Sat Dec 30 00:00:00 1899, Create Time/Date: Thu Sep 22 20:47:11 2011, Last Saved Time/Date: Sat Dec 30 00:00:00 1899, Last Printed: Sat Dec 30 00:00:00 1899, Number of Pages: 1, Number of Words: 0, Number of Characters: 0, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):36366
                                                                                                        Entropy (8bit):6.766569224989364
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:msGtZ6Hj/BW/rcSPM67GDpkhz5KIiCKQjE:mPIjZW/rcEMHDehz5hbg
                                                                                                        MD5:9212E04FF523C0C50633DBD6894B6D22
                                                                                                        SHA1:00D7F27AA815879BFAD69012648E44E530071982
                                                                                                        SHA-256:2A86673C37D8AB2B5032407B7825A59911D176CD81C884D855A2DC8865B5F768
                                                                                                        SHA-512:450A0E1222972DE8F9EDFE379339A5FD17F6A921A1A0D7E828B6AA9C790797B31758784011A7B46EFD6DD6DC3F6788C622EADACEB4D668EC507180FD9AFCA3F7
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...?...7...8...9...:...;...<...=...>...F...@...A...B...C...D...E.......................................................................................................................................................................................................................
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1200, Locale ID: 2052, Author: oshi, Template: 4e7abef52, Total Editing Time: Sat Dec 30 00:00:00 1899, Create Time/Date: Thu Sep 15 17:04:23 2011, Last Saved Time/Date: Sat Dec 30 00:00:00 1899, Last Printed: Sat Dec 30 00:00:00 1899, Number of Pages: 1, Number of Words: 0, Number of Characters: 0, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):99840
                                                                                                        Entropy (8bit):5.857917150109839
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:GAKc8t+shR6Rn6azR6Rn4Ma/MXRrxJQLKrVg/cm:GAKc8Xa/gRrWCVgcm
                                                                                                        MD5:D80E7287FE3B0A50F7700668A3AF0EAC
                                                                                                        SHA1:257AF9B96830794407577BC8871B5F893ED8A592
                                                                                                        SHA-256:233BF06FDB7A43AA469348836CE050F6F535663E7D10DC65C81457F10B8C7E24
                                                                                                        SHA-512:A61F8362AD32CCFB0D6ABB7547694E86275DEBBB3759E3F52D662133908004C0BB57BE3B5EDF2A17B7F0ED30E112638215AD96C0B7F95F107E893806EE9EBD5F
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>.......................................................x...................................................................................................................................................................................................................................................................................................................................................................................................................................................W....................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...........Y...Z...[...\...]...^..._.......a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...y.......z...
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1200, Locale ID: 2052, Author: kings, Create Time/Date: Fri Nov 15 06:12:06 2013, Last Saved Time/Date: Fri Nov 15 06:12:24 2013, Number of Pages: 0, Number of Words: 0, Number of Characters: 0, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):7168
                                                                                                        Entropy (8bit):3.254538093645107
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:q8NJl4G16f1Hj8MH+g8lHBlBQU4B+orvWW519:qOJl4C6NHj78lHBlBQUdorV19
                                                                                                        MD5:A575ED010597B8BEF968A56F577762EB
                                                                                                        SHA1:EE6DF8887912BB7CD36A47E33BC73CEB900C2675
                                                                                                        SHA-256:53B03DA79065B1D83E78B66B480FB1311117B11D84D576EDC4F78EFD22A2E24F
                                                                                                        SHA-512:EA197A59F6FEBC65E4BE07B1332B16E3829DA65D2E7FAE82C43CB16D0F2FC57B6DC0A4CEFD4021C4AFF506AD4BCE459F78631EDD4ED197C4DB90B5D1592ACE1E
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:CSV text
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2380
                                                                                                        Entropy (8bit):4.593769455501715
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:4ZWDcwYniWZrap2gVUxNUiX5+UH5wzPl7zl:4yYitSxNUivix7B
                                                                                                        MD5:90A521707689818C944B92126FA4B471
                                                                                                        SHA1:9CC5C065FE04742C1EAB71666C558601EF286B3B
                                                                                                        SHA-256:71A27D8C59ACC9F2867BCFA9B7323ECC8BD838B1A408C9653036154B608B8671
                                                                                                        SHA-512:61547979E934315ED4F6FA7C4C2359A716E0AE0C96AD3600FC6AAB44D06B0ED9C3E85C5E873E25AB853262BB467E9977CBF6D44A60A750D0186EB5DC67C5F9E0
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:..E.n.u.m.,.F.i.e.l.d.N.a.m.e.,.K.e.y.W.o.r.d.....1.,.X.%RP[,.U.n.i.q.u.e. .I.d.e.n.t.i.f.i.e.r.;.U.n.i.q.u.e.I.d.e.n.t.i.f.i.e.r.;.X.%RP[....2.,.le.y,.C.o.u.r.t.e.s.y. .T.i.t.l.e.;.C.o.u.r.t.e.s.y.t.i.t.l.e.;.le.y....3.,..T,.F.i.r.s.t. .N.a.m.e.;.F.i.r.s.t.n.a.m.e.;..T....4.,..0.0.0 ..0.0.0,.M.i.d.d.l.e. .N.a.m.e.;.M.i.d.d.l.e.N.a.m.e.;..0.0.0 ..0.0.0....5.,..Y,.L.a.s.t. .N.a.m.e.;.L.a.s.t.n.a.m.e.;.N.a.m.e.;.n.a.m.e.;..Y.T;..Y....6.,..c>\..,.S.u.f.f.i.x.;..c>\......7.,..0.0.0.0.0.0,.N.i.c.k.n.a.m.e.;..0.0.0.0.0.0....8.,.y_w.,.J.o.b. .t.i.t.l.e.;.J.o.b.t.i.t.l.e.;.y_w.....9.,..O>y.T,.C.o.m.p.a.n.y.;..O>yn0.TMR;..O>y;..O>y.T....1.0.,.OO@b1.,.A.d.d.r.e.s.s.L.i.n.e. .1.;.A.d.d.r.e.s.s. .1.;.OO@bL.1.;.OO@b1.....1.1.,.OO@b2.,.A.d.d.r.e.s.s.L.i.n.e. .2.;.A.d.d.r.e.s.s. .2.;.OO@bL.2.;.OO@b2.....1.2.,..^:S:uQg,.C.i.t.y.;..^:S:uQg....1.3.,...S..^.w,.S.t.a.t.e.;...S..^.w....1.4.,....Oju.S,.P.o.s.t.a.l. .C.o.d.e.;.P.o.s.t.a.l.c.o.d.e.;....Oju.S....1.5.,..V/.0W.W,.c.o.u.n.t.r.y.;.C.o.u.n.t.r.y. .
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: -535, Author: Windows , Last Saved By: Windows User, Name of Creating Application: Microsoft Excel, Create Time/Date: Wed Aug 26 10:41:43 2015, Last Saved Time/Date: Wed Aug 26 10:43:30 2015, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):35328
                                                                                                        Entropy (8bit):4.474822453220121
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:Tg0W+jUM0k3hOdsylKlgryzc4bNhZFGzE+cL2knheOiCIYrFK/gRrz6wf/rzAm0u:+k3hOdsylKlgryzc4bNhZFGzE+cL2knY
                                                                                                        MD5:CC1BC4152A33300B5682968ECEC21911
                                                                                                        SHA1:E43828104B0E76FD77414F9EFBC811C847745833
                                                                                                        SHA-256:8C4EC67B24523FE524CA662D35DA8863D3767D99FCEE8C56223DCC7B316B90B9
                                                                                                        SHA-512:31DD0F68A482E03909D57EE0986BD2AC27367A37C36D960C3F7003374F73CEC8796A3578792E772A32744CAFC9812F9FF56DBECFF740C81B473EECF0248E615E
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3.......5...6...7...8...9...:...;.......=...>...?...@...A...B...C...............................................................................................................................................................................................................................
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 5.1, Code page: 936, Name of Creating Application: WPS Of
                                                                                                        Category:dropped
                                                                                                        Size (bytes):11776
                                                                                                        Entropy (8bit):3.4072658835352474
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:R8Oi/KVHj4h8lHBlBKzAW8BnCoWVBlAaJUuX6SUHyaIfkK7waWL6RXzHU:RbiCVHw8lHBlBKznMCB/WOz4XS
                                                                                                        MD5:B8A5B75832F9BEAAEB1A621EE1C34F40
                                                                                                        SHA1:3C1D7F2A1558D7EC5C90AAA8DC2AC1FACC43E244
                                                                                                        SHA-256:F79C70A9F66FF5C28663A76A6791CD255D623F6EC5C71D031862140EE2132BE5
                                                                                                        SHA-512:8BFF041FFA3E4810BD27346DFF187AD4D3BBE72685CB34100CFE64DD42933E1277E2E74E9BD68AFFA2959547CAF7D149BF5B47F72EE7506C57AB8DAAD1D79CA3
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 5.1, Code page: 1200, Locale ID: 2052, Name of Creating Application: WPS Of
                                                                                                        Category:dropped
                                                                                                        Size (bytes):6656
                                                                                                        Entropy (8bit):3.3245767225958707
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:z2829xoiSCM8hhPPPPPPPPPPU5cbcucH/LHr:Cn91M8hhPPPPPPPPPPV4jHDHr
                                                                                                        MD5:AB9BDB03793D0365C85FFCD56D7F0BAF
                                                                                                        SHA1:22937C264F3D4B3A3B91B95AF3769EB8ED5761A4
                                                                                                        SHA-256:3E52A2F00734EA7A69CE123255ED86AC000C4ACE4948F022DC978CC2932D88E2
                                                                                                        SHA-512:E15C42DE9EC09DFCDDE0057A7CFBFD5BEB948610D7086A23B7C037A20C34BD59C5CEC9AA3566B6A00CE1D9A14AE321CFAD999ADDCF2D53AB08746283A3B70394
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1200, Locale ID: 2052, Number of Pages: 0, Number of Words: 0, Number of Characters: 0, Name of Creating Application: WPS Offi, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):9216
                                                                                                        Entropy (8bit):2.0834751638735503
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:rgnVyHUdRcTiAQwcbOIZD68q6tn6CWI01LgvIMY6Gga:kyU4fc9s85tnpWI01LCIIG1
                                                                                                        MD5:72B38DBB6EF21D647A19EEDB546F3416
                                                                                                        SHA1:BA80081F34938463E081AC05C5772AB789BF798B
                                                                                                        SHA-256:9D4F9F7992D8B2B8421F771DE685CF9DE6BAE806C39F78C069B11F597676219E
                                                                                                        SHA-512:EBCEA2EA030FC598578CB1F5DF899E3F4CA7C1B78D85957C4C1ACAFCD631302FAE58C891C12A9D9EA8B0CA1EA7D3C805B2045DEE03F38BEB1F075477DD425E17
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1200, Locale ID: 1041, Author: Kings, Last Saved By: suyin, Revision Number: 2, Create Time/Date: Fri Jan 19 12:28:52 2007, Last Saved Time/Date: Wed Jan 13 01:39:54 2021, Number of Pages: 0, Number of Words: 0, Number of Characters: 0, Name of Creating Application: WPS Of, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):118272
                                                                                                        Entropy (8bit):6.16451881271605
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:Cc2WYy5v1Ofh30JUcT4sMtCEVOQMc9qmKMt/hdiKVtBfU+T4usX1onxnND2MKPdV:C7nGv6ukkmKMtpdPV/Si32KmKM
                                                                                                        MD5:13B17EFA85B16C9A34A8031B86018A8C
                                                                                                        SHA1:298EA9B4814DC6E00D57259FE6B60CA73D91BFCB
                                                                                                        SHA-256:3392BF0E742F724C2C2CC8D75944EC27AF4966202838A621C83DEBD53C885405
                                                                                                        SHA-512:1C04B8E3A950B85152929B87952A4E82F3BE2535F6601E9D3D49484F34A22EA47111AFADFA40B1773702447ABB09C49ECD1A13D59542D679B37375A54EEAA5C3
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................O....................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...........Q...R...S...T...U...`...W...X...Y...Z...[...\...]...^..._...P...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1200, Locale ID: 1041, Author: Kings, Last Saved By: suyin, Revision Number: 2, Create Time/Date: Wed Jan 17 11:34:57 2007, Last Saved Time/Date: Wed Jan 13 01:41:03 2021, Number of Pages: 0, Number of Words: 0, Number of Characters: 0, Name of Creating Application: WPS Of, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1203200
                                                                                                        Entropy (8bit):7.968248545777247
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24576:r5KhCrlfDmZAZfZ53/fsxTI5LhGMHfjn7b0YEiceKzyUsWO:dTrwZCfrgISMHb0YE7d+U2
                                                                                                        MD5:25428D6F8904ECA1C4937EB6A0D92F10
                                                                                                        SHA1:72B62F0BB21D0752784FA656094BB0B232893F55
                                                                                                        SHA-256:43F0C0AB67603C27B83C9CFE207A75BE581F32F58D7115FDADFA5D1159C12907
                                                                                                        SHA-512:05B8AFA133B1AC5A47C00C4AA77C4A5A6287F38413FDAE2AC432A9FC31C0C4C2B3930E991D6AF85933AFA759FC2F59DB8A13F8452C2A50B4BD1CFC9247997A1F
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>.......................................................Z...[...\...]...^..._...`...a...K...L...M...N...O...P...Q...R...S...................................................................................................................................................................................................................................................................................................................................................................................X.......,............................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...............................................c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1200, Locale ID: 1041, Author: Kings, Last Saved By: suyin, Revision Number: 2, Create Time/Date: Mon Dec 14 11:31:22 2015, Last Saved Time/Date: Wed Jan 13 01:41:29 2021, Number of Pages: 0, Number of Words: 0, Number of Characters: 0, Name of Creating Application: WPS Of, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):121856
                                                                                                        Entropy (8bit):5.849295248531997
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:eM2jODV0wKbtdP1DyeIulYLLU7ZWgu9K:eM2jjwcXe/Ou9
                                                                                                        MD5:D731E1EDEDF3C2D23803D02E5C9F7A9E
                                                                                                        SHA1:9B793CCE37540242DA6E592D939E5BDE4E7BF53A
                                                                                                        SHA-256:34B69FC085DBCD0C372937D930F786E7B239D40735DD692DE39617E660287FA7
                                                                                                        SHA-512:F921E9297570F25D0B8663D1BF551DBA39FE9E847357BBABC05C60323D9F988D70B6216FDF8D82FB057B2E8993BC65D6EE60DDC2EFA39F778C3FF486B30F9A9C
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................+....................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...........-......./...0...1...<...3...4...5...6...7...8...9...:...;...,...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1200, Locale ID: 1041, Author: Kings, Last Saved By: suyin, Revision Number: 2, Create Time/Date: Fri Jan 19 12:28:52 2007, Last Saved Time/Date: Wed Jan 13 01:46:53 2021, Number of Pages: 0, Number of Words: 0, Number of Characters: 0, Name of Creating Application: WPS Of, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):395264
                                                                                                        Entropy (8bit):7.465398543111838
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6144:z3RKQ4ZB26FHPJuN0oacKcI9Yqx2WgFu663rAOZ:zgnQ0eKzYqxauh7
                                                                                                        MD5:256C818F031E02A11B6A5C8AAC6C7D72
                                                                                                        SHA1:F6CC9D45D8C48FCC511040AC21632E5575766050
                                                                                                        SHA-256:7BBC14B46D4D75ED97E27C3C0D81A131E1F95C61C0AEEAECC8624CC9E5A3B502
                                                                                                        SHA-512:1032AD47CF5A7E1E9B24FA1A935C7767FCF200138B1822DBF92DDCCD6B269A14586F8420CE6F6CA18739840005FDA1BDFDF2DBE928CB6289971A0A2CC6098E96
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>.......................................................Y...Z...X...Z...[...................................................................................................................................................................................................................................................................................................................................................................................................................................W....................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V.......................\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1200, Locale ID: 1041, Author: Kings, Last Saved By: suyin, Revision Number: 3, Create Time/Date: Mon Dec 14 11:31:55 2015, Last Saved Time/Date: Wed Jan 13 01:47:14 2021, Number of Pages: 0, Number of Words: 0, Number of Characters: 0, Name of Creating Application: WPS Of, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):131584
                                                                                                        Entropy (8bit):6.3262983197034295
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:uiN1wcSp0uglePU4K7CgdPa0XMZSlxhQ:uieowXKVBMYx
                                                                                                        MD5:0456411DA067DE0FB9EEACDAE54BBFAF
                                                                                                        SHA1:B0201201894852D43BCB17FF099CF46A828B45BB
                                                                                                        SHA-256:7A64ED746DA83EC126A6E0961BE7FF64632E0549B3BB7F4195FE58EED199C658
                                                                                                        SHA-512:14D148C76B803F00DA9435D1F836BD6483E04B7962BDA20911A96B7D9A12CB3763673F6928962CB764C77E47BF00AC4019DA280DF8732BB5E8E47FEB41818E1C
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>.......................................................Q...................................................................................................................................................................................................................................................................................................................................................................................................................................................P....................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...............S...T...U...V...a...X...Y...Z...[...\...]...^..._...`...R...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1200, Locale ID: 1041, Author: Kings, Last Saved By: suyin, Revision Number: 2, Create Time/Date: Wed Jan 17 10:14:35 2007, Last Saved Time/Date: Wed Jan 13 01:47:52 2021, Number of Pages: 0, Number of Words: 0, Number of Characters: 0, Name of Creating Application: WPS Of, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):130560
                                                                                                        Entropy (8bit):6.753203556392068
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:Ry94+itOm8sjWFSm6jdRXCANCMxNZM9Syq4FMIqafz/k8KgRsWuocdqL:AZ9sWuVdq
                                                                                                        MD5:0F8005FE48FD5476330CAFF8E5A08C20
                                                                                                        SHA1:AA3735C71625AAF45CCFCF41BB13C174FB756EDA
                                                                                                        SHA-256:E0A3CA0834AD897BF3935297D22E6B55CCD917C5F15AF58886A74C99DBC91C4A
                                                                                                        SHA-512:CEB0E19DA420929F21AF3A4171D89BD9183B20F5416635E280F2058E63E80E1DFFF7676489507D7FF44F8DDEC1E982AAA74F608765255B883AE569F37358FEC2
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T....................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...........V...W...X...Y...d...[...\...]...^..._...`...a...b...c...U...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1200, Locale ID: 1041, Author: Kings, Last Saved By: suyin, Revision Number: 2, Create Time/Date: Wed Jan 17 11:34:57 2007, Last Saved Time/Date: Wed Jan 13 01:48:14 2021, Number of Pages: 0, Number of Words: 0, Number of Characters: 0, Name of Creating Application: WPS Of
                                                                                                        Category:dropped
                                                                                                        Size (bytes):411648
                                                                                                        Entropy (8bit):7.71850200287319
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6144:8HZECECRt2pghhLJ2t27AKrVriT13S5Hla+NfPfsk6IuMAls:8egLJEKFcC5HoUPsJQAS
                                                                                                        MD5:DAE14BA9A23D59A049723D711C64407A
                                                                                                        SHA1:2E66C6CA80BF54887BAB9834E4BE1485FDE69E4E
                                                                                                        SHA-256:F83BFAC82FDC3845B0A883E8F4CDE78D36531E8E7CE06E966D12A6DE06167C5F
                                                                                                        SHA-512:4CE50E6D7E4D2C9B4CBBFC7DEFB808FD0C4D430B2C9F02B504080873E20C508B10A50990F7FF3161A1290A8EE54F9C0D74D200F38E63DC321D1B2F6D0AA97A18
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>.......................................................S.......f...g...h...................................................................................................................................................................................................................................................................................................................................................................................................................................Q......."............................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...................U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1200, Locale ID: 1041, Author: Kings, Last Saved By: suyin, Revision Number: 2, Create Time/Date: Fri Jan 19 12:28:52 2007, Last Saved Time/Date: Wed Jan 13 01:49:11 2021, Number of Pages: 0, Number of Words: 0, Number of Characters: 0, Name of Creating Application: WPS Of, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):85504
                                                                                                        Entropy (8bit):6.367127478409563
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:/gcLj1q4jAqdeJxQ1mhxmrcaODuwIfdiKVtZDxaV6tyO46TemrcaODd:/5Y4VUJKprFgEfdPVDUSpdTLrFgd
                                                                                                        MD5:A3C5B3E4B7AA7E0E61FF8EC99626F9F9
                                                                                                        SHA1:6A2440CCFCA53DE248DF68A804F2120E113DB1E2
                                                                                                        SHA-256:1D0FD64E22B8609066B46D9CB8DA93580B013BA6D03EE30EE54F367C724EA441
                                                                                                        SHA-512:33F9BF3510CDF9655EB048D3EAD0E39F7BBB5EDFF9EAB3B68D5B8F67029116169E12D5E5C3CCECC4C884771AEA52018BFF5A35F452C889778C371EAC9438C5E4
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>.......................................................|...................................................................................................................................................................................................................................................................................................................................................................................................................................................(.......)............................................................................................................... ...!..."...#...$...%...&...'...............+...,...-......./...0...@...2...3...4...5...6...7...8...9...:...;...<...=...>...?...*...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1200, Locale ID: 1041, Author: Kings, Last Saved By: suyin, Revision Number: 2, Create Time/Date: Wed Jan 17 11:34:57 2007, Last Saved Time/Date: Wed Jan 13 01:49:32 2021, Number of Pages: 0, Number of Words: 0, Number of Characters: 0, Name of Creating Application: WPS Of, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):141312
                                                                                                        Entropy (8bit):7.012919891686511
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:+d5R7gIOhsbHnr7YqEPBB224eH1wdxXdHIY6JpgdPlPVXpz:qgIOhsPsqEpc24I1wp5t
                                                                                                        MD5:B276D01798E157DA34F0A3B283E1A0CA
                                                                                                        SHA1:D13F38DE99C2930DF3F82CBE129BC5B7E13B6B4F
                                                                                                        SHA-256:F5B016A1CD3D48F238F133B8C71571F2C258C170A77034DAE9832EA32277C96A
                                                                                                        SHA-512:CEEF14BB29984E818323971AA9CCB67006D23455C68CE7B782DEC0991005A603301E407DD97DC28CB362F6FE17306C627D3ED1DC4F675EC9FAAC990654C8DBC9
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>.......................................................p...................................................................................................................................................................................................................................................................................................................................................................................................................................................)....................................................................................................................... ...!..."...#...$...%...&...'...............f...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...*...g...h...i...j...k...l...m...n...o...q.......r...s...t...u...v...w...x...y...z...
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1200, Locale ID: 1041, Author: Kings, Last Saved By: suyin, Revision Number: 3, Create Time/Date: Mon Dec 14 11:35:12 2015, Last Saved Time/Date: Wed Jan 13 01:50:05 2021, Number of Pages: 0, Number of Words: 0, Number of Characters: 0, Name of Creating Application: WPS Of, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):275456
                                                                                                        Entropy (8bit):5.0286801297109855
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:IucDntKPo2crZrUFEws/p5ytvp3+ceID9PhU1:KrtKPe/p5ytx3P9S1
                                                                                                        MD5:F5443A0DB021B6F8D0D8479707D802C4
                                                                                                        SHA1:9B0121852B42AEE93D2CAFBCB83B0FC1A588C52C
                                                                                                        SHA-256:84685F13D04FC8095D3748B3B60673B726ADAD771CA767ECEF6F1E2CF11E75E6
                                                                                                        SHA-512:8C0EE5F0AB4B2E1039226A51DB9BF5D7D7956867B0F2900B4896DE26ADF9FE5F1FFFFEA2AB6355D57BA9FF78E4EBE7D7C2F0B599CB7F83EB51D10A6CD4196283
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>.......................................................)...*...:...;.......................................................................................................................................................................................................................................................................................................................................................................................................................................(....................................................................................................................... ...!..."...#...$...%...&...'...................,...-......./...>...1...2...3...4...5...6...7...8...9...:...;...<...=...+...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 5.1, Code page: 1200, Locale ID: 2052, Total Editing Time: Sat Dec 30 00:00:00 1899, Create Time/Date: Tue Jul 10 14:57:36 2007, Last Saved Time/Date: Sat Dec 30 00:00:00 1899, Last Printed: Sat Dec 30 00:00:00 1899, Number of Pages: 0, Number of Words: 0, Number of Characters: 0, Name of Creating Application: Kingsoft, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):94208
                                                                                                        Entropy (8bit):6.749761647917587
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:GHqwswpSRbDKz79UeJJ0NDJCW3YDArIRv3vjsT2E8dLqTVGpE4nBM+NNNNNNNNNg:GHieyJGraigTVKW+NNNNNNNNNNqs
                                                                                                        MD5:FED3E967C3CC30B6C2E66C75CB4C3C56
                                                                                                        SHA1:AE55354C6603BA82AEAAF5E38C2D81796BC526F1
                                                                                                        SHA-256:73EFB239FC1FF9C4025C3E8F1273C08454127E715B6DCCF0F44A4F943DD3733B
                                                                                                        SHA-512:E0BF89B5CB6B432147290C2BD0844706B0F76B4DDCB80F89A96504FABA5BEC8DECD9CF45D56D9A7373D408165DA3F7F60385DC3393D6322D28547B5C73B8E921
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>.......................................................K...................................................................................................................................................................................................................................................................................................................................................................................................................................................(....................................................................................................................... ...!..."...#...$...%...&...'...........*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...L.......M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 5.1, Code page: 1200, Locale ID: 2052, Total Editing Time: Sat Dec 30 00:00:00 1899, Create Time/Date: Tue Jul 10 15:07:15 2007, Last Saved Time/Date: Sat Dec 30 00:00:00 1899, Last Printed: Sat Dec 30 00:00:00 1899, Number of Pages: 0, Number of Words: 0, Number of Characters: 0, Name of Creating Application: Kingsoft, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):220672
                                                                                                        Entropy (8bit):7.349661685916203
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:YGJMbh60v5ZRcVSH0sOWr2ikVak6f2niMr5Kmhn21lt0CZnhZo1ZCWuv9Vuhjfn:khNjcE5UeeiMr5Km121lt0qg1Zq3
                                                                                                        MD5:437E7F07F7B6EA818C5E110C8176371F
                                                                                                        SHA1:504DB3B7DBB5B708BFD6007ECB166C039D88A5F9
                                                                                                        SHA-256:0F112ACCD8CCD0CB3BD34268EC8057F84B139731146EECBD740D21F6E70B4C8C
                                                                                                        SHA-512:02F889EFB1AB65525EC42498C699B0DD23335E0AAF5BE1ED90133E0D6F777117AAFE69C47F4AE5D1124A4DFA2119ED9EB16A7D3D5CB061BA78BCDBD38342D605
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>.......................................................O...................................................................................................................................................................................................................................................................................................................................................................................................................................................N....................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...............Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 5.1, Code page: 1200, Locale ID: 2052, Author: Kings, Total Editing Time: Sat Dec 30 00:00:00 1899, Create Time/Date: Fri Jan 19 12:28:52 2007, Last Saved Time/Date: Sat Dec 30 00:00:00 1899, Last Printed: Sat Dec 30 00:00:00 1899, Number of Pages: 0, Number of Words: 0, Number of Characters: 0, Name of Creating Application: WPS Of, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):49152
                                                                                                        Entropy (8bit):4.824255943280341
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:4gP888888888888O888888888888e8888888888888R9vTLsmKKIWDsHXKzPvGrl:YR9vTrm3hdxp
                                                                                                        MD5:18F9F7EDEAE3DA19FBF783E506F976C0
                                                                                                        SHA1:46119EF8C60A77A7CE2137183595E256A8923A08
                                                                                                        SHA-256:5C90259D98625F55551B9A43CEF09EC004DEE058015CAAB91CFA42C1CB157C14
                                                                                                        SHA-512:30D56F8F665E70E8581383D4D09C3972CCEA851405EAF86CE3F5C2A7FA11B05F8EDC0BD95C74040924D81C222B514D203EE83EB5084565CCAB653B51AAC87683
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N....................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...........P...Q...R...............V...W...X...Y...Z...[...\...]...^...O...............................................................................................................
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1200, Locale ID: 1041, Author: Kings, Last Saved By: suyin, Revision Number: 2, Create Time/Date: Fri Jan 19 12:28:52 2007, Last Saved Time/Date: Wed Jan 13 01:56:30 2021, Number of Pages: 0, Number of Words: 0, Number of Characters: 0, Name of Creating Application: WPS Of, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):305152
                                                                                                        Entropy (8bit):6.956245527326721
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:UL+lNRgiuBebeUNXGkEG290IKc2nFj5FbNrpIO7rO9Kj9slsGwdTMFR3dPLnAO6j:UccwHXGkEG62VlpD0eelrAOQ
                                                                                                        MD5:A36F124909B45F97A8CE962F4051D1C1
                                                                                                        SHA1:2A03FBE4596A19A28511B0524FCB54E411234764
                                                                                                        SHA-256:16EC6A7E1089DA7C150D107D35FD746621E2AD9413A226B237DC15ADE36D79C7
                                                                                                        SHA-512:1FB86DE81D047673A3165077BEBB5747C1F2373BEB047BE67D4747A37DCDB97EF33DF7F01D90F0F28AAE6E6456DE4C63EF73E4892653655C20872A53478A0208
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>.......................................................+...*...............................................................................................................................................................................................................................................................................................................................................................................................................................................).......R............................................................................................................... ...!..."...#...$...%...&...'...(...................-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1200, Locale ID: 1041, Author: Kings, Last Saved By: suyin, Revision Number: 2, Create Time/Date: Fri Jan 19 12:28:52 2007, Last Saved Time/Date: Wed Jan 13 01:50:31 2021, Number of Pages: 0, Number of Words: 0, Number of Characters: 0, Name of Creating Application: WPS Of, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):78336
                                                                                                        Entropy (8bit):6.196927181307698
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:fnDlzyFc+8ca8D/LsVsFigKmlec5KjZYAgcVyk6/LsVKy:fRze8qD/LsVswgKW8jZYAgQ6/LsVKy
                                                                                                        MD5:8C172075F1A8A430B85FF212866D857D
                                                                                                        SHA1:6B162A93954A130E115B874F5194447FEBFC8A7B
                                                                                                        SHA-256:F00C93E29822B8DF3BDD8A0A24471D7C403A24901714689C1B22076B7A7CDB41
                                                                                                        SHA-512:3154EB298B8BE7F00B7C135B66D13422C843270D596D6D99891FFE3E14BE46A1031B24E1CD5F20830BEE2233967D9BCBD4C7E5DFFFEF73CEB25E540143C61F3E
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>.......................................................y...................................................................................................................................................................................................................................................................................................................................................................................................................................................'....................................................................................................................... ...!..."...#...$...%...&...........)...*...+...,...-......./...9...1...2...3...4...5...6...7...8...(...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...z.......
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1200, Locale ID: 1041, Author: Kings, Last Saved By: suyin, Revision Number: 2, Create Time/Date: Fri Jan 19 12:28:52 2007, Last Saved Time/Date: Wed Jan 13 01:58:55 2021, Number of Pages: 0, Number of Words: 0, Number of Characters: 0, Name of Creating Application: WPS Of, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):110592
                                                                                                        Entropy (8bit):5.7626389223699
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:mnfk5VUYstJybkkkoE09tgdPLBu0yOTEX9t:NVUYlbkklE0CDQX
                                                                                                        MD5:3E68DE88D3301579CEBAC22182429547
                                                                                                        SHA1:746C543A5FD3D0EB532016BF675D1E1B9313A8E4
                                                                                                        SHA-256:38DC46E20B670DBF759BEEE745EF54AF68FB611553BA40AAAB9687970C4E7CF3
                                                                                                        SHA-512:F30B4582BE4E96CDEF56F32DF10A787E21F497C8A6208E38CB8D153A4098BA230190A09A50686BCA134FEC616C8570F3CC4B718EC27477342FE8D755787FC7B4
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>.......................................................z...................................................................................................................................................................................................................................................................................................................................................................................................................................................O....................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...........Q...R...S...T...U...`...W...X...Y...Z...[...\...]...^..._...P...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...{...
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 5.1, Code page: 1200, Locale ID: 2052, Total Editing Time: Sat Dec 30 00:00:00 1899, Create Time/Date: Tue Jul 10 15:01:17 2007, Last Saved Time/Date: Sat Dec 30 00:00:00 1899, Last Printed: Sat Dec 30 00:00:00 1899, Number of Pages: 0, Number of Words: 0, Number of Characters: 0, Name of Creating Application: Kingsoft, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):139776
                                                                                                        Entropy (8bit):7.178104500622947
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:2a6Blcfctpwq9BID8exY6ngwmOOSKpl5CurZefHb5a1z1qULMuhkl8txVN:2Bpwru6DmPSKEbHE1z1qO/kat
                                                                                                        MD5:9198EB46BD83670913E0321599B14350
                                                                                                        SHA1:455B38C981DF2450494D5A284387D0979724ED2B
                                                                                                        SHA-256:F082990469CD1C12376D347B574BE09082D16A574CDBA3998EC10C76E7E8AA12
                                                                                                        SHA-512:953C30D559F47F602319090CFEF13FAF9E29237E676902E1EEBC341C1219684FAEDEDC2D01BA5F0FBAEE0DC6854DBB792377E9054AAB513F47A4F727EB452A6B
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>.......................................................D...................................................................................................................................................................................................................................................................................................................................................................................................................................................(....................................................................................................................... ...!..."...#...$...%...&...'...........*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...E.......F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 5.1, Code page: 1200, Locale ID: 2052, Total Editing Time: Sat Dec 30 00:00:00 1899, Create Time/Date: Tue Jul 10 15:03:12 2007, Last Saved Time/Date: Sat Dec 30 00:00:00 1899, Last Printed: Sat Dec 30 00:00:00 1899, Number of Pages: 0, Number of Words: 0, Number of Characters: 0, Name of Creating Application: Kingsoft, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):73728
                                                                                                        Entropy (8bit):5.819211757573623
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:9h2UR4WQTUwJueHJoXuj0d8D5chAGpiVvBdBh3KuSs8x5J8xcL:zR2TUwusJAujebtWBdBh3K7RO
                                                                                                        MD5:3B02DFC978A33D4A291040691BA4BFBD
                                                                                                        SHA1:B1D614FF5036E3368A9A11242113B916EAB22806
                                                                                                        SHA-256:8225A331C460028A91D1B38FCF3BE85FACF054C44028EF4DBF3F91821576CB5D
                                                                                                        SHA-512:AA1CF94F1B20EEC0680343497869E276622C33BD8500413C78AB0BC94BC8A4484F5227A239FC306F23C608DCA0A07022A2FEFF8B354444F1D5017B4F942632AE
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................(....................................................................................................................... ...!..."...#...$...%...&...'...........*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 5.1, Code page: 1200, Locale ID: 2052, Total Editing Time: Sat Dec 30 00:00:00 1899, Create Time/Date: Tue Jul 10 15:08:51 2007, Last Saved Time/Date: Sat Dec 30 00:00:00 1899, Last Printed: Sat Dec 30 00:00:00 1899, Number of Pages: 0, Number of Words: 0, Number of Characters: 0, Name of Creating Application: Kingsoft, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):100864
                                                                                                        Entropy (8bit):5.9883962432612625
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:BF4k2XVS8NvoPKF4huwLgZ4+Fk6tAKvmqvWvHn8xU08xUo:BJ2XhvoCkxLgZ4Yk6tAKvmqvWvH8u
                                                                                                        MD5:3732D1DE527553C8C78145748DFA549E
                                                                                                        SHA1:465F6BE56F787B3C8A519DA50C9F1163F76D2A23
                                                                                                        SHA-256:0A59F51DF1D833BD7EEF1E0BF4E3C0A680CB4C4C6664F980DEAE5C7C67DA9B85
                                                                                                        SHA-512:0294A25C4474051A4786083D56545D7452551165D71924050F3ABFF0B1697821B830B324EFE0023AE9BA34CAE44DEE4AC10F4C8F0C2242DDC48BEF0D270F02D9
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>.......................................................O...................................................................................................................................................................................................................................................................................................................................................................................................................................................N....................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...............Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 5.1, Code page: 1200, Locale ID: 2052, Author: Kings, Total Editing Time: Sat Dec 30 00:00:00 1899, Create Time/Date: Thu Jan 11 15:59:42 2007, Last Saved Time/Date: Sat Dec 30 00:00:00 1899, Last Printed: Sat Dec 30 00:00:00 1899, Number of Pages: 0, Number of Words: 0, Number of Characters: 0, Name of Creating Application: Kingsoft, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):615936
                                                                                                        Entropy (8bit):7.7374032413696385
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12288:kYRuEzXUQpcpk/ek/jEwj10ka9OtbqM3H1bEJAPUVgo:kYsSGk/h/owjD5tOQ1
                                                                                                        MD5:F7640A73BCA5A672CEB3755124404CCE
                                                                                                        SHA1:E388BB674A03A71837C4EC8F0D6EC06ED217AF0D
                                                                                                        SHA-256:FACF8F0EC3BE741207FE924D9A5B144A0B7A129BE018372F4C77A79D77294DE9
                                                                                                        SHA-512:E7DBA4C209AFB5E1642148183D9EFD90594BB68E0A2B51F1983284F9CD3ED1A9037AF6F5975077D91582ABDBA3BCA644D01D5DE2D5395CA4C1E5C42F7A784DA6
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>.......................................................O...P...Q...R...S...T...U...V.......................................................................................................................................................................................................................................................................................................................................................................................................................N....................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...........................................X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.3, Code page: 1200, Locale ID: 2052, Author: Kings, Create Time/Date: Fri Jan 12 12:38:12 2007, Last Saved Time/Date: Mon Dec 14 11:38:49 2015, Number of Pages: 0, Number of Words: 0, Number of Characters: 0, Name of Creating Application: Kingsoft, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):108544
                                                                                                        Entropy (8bit):3.715252946973909
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:tpiLozLEL4FvhefV6x/xqC1R19cwLs6ZaphOQLP+14usO6D+J:kmhoV6x/3bscSOaA
                                                                                                        MD5:BF60DC8C09FB4A64FAF2E8F21DF0E8C5
                                                                                                        SHA1:3CE2A3E579F7BC0D01A460BAC167378D9B2D27CF
                                                                                                        SHA-256:6383123B7CAE20B86741A0F64EE59FDBA9F0AD06D106C4F9002027380995B41D
                                                                                                        SHA-512:E94AE1EC14239BBB0B9CE541797BD4C06C33B09762F9E677DCFBD3EFFF570931359EB79CEABEB3ADEE0B008DE800190E1F190EF43E9C6FFE72DB2C86A459905C
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................5....................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...........7...8...9...:...;...<...=...G...?...@...A...B...C...D...E...F...6...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.3, Code page: 1200, Locale ID: 2052, Author: Kings, Last Saved By: wangga, Revision Number: 1, Create Time/Date: Fri Jan 12 15:21:44 2007, Last Saved Time/Date: Mon Dec 14 11:39:06 2015, Number of Pages: 0, Number of Words: 192, Number of Characters: 0, Name of Creating Application: Kingsoft, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):204800
                                                                                                        Entropy (8bit):6.5258605139387935
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:IwcH49y1/XaF2I0KXo4XpgeyslfrIJbbPKNdbnBNOKYjhQWsWSV8O:Iwny1/XaF2I0KXo4ZUV0XbEQhWS
                                                                                                        MD5:485CC9EC83B1F03E1E291E685C9F19A2
                                                                                                        SHA1:CE779A514597314FDB87EEA0606B5AA43FAA0044
                                                                                                        SHA-256:1630F5129D862FB6D36FD602E2A59E89E3A5BE28F683442DC9EFDCD936E4A16D
                                                                                                        SHA-512:D2102C8750DE536B2A81212B62DB552F96EB9B28F94156E9DA5813B41F9C06C07417F196C02094F7A3472E67C4C5640E4D947A36097967205FA9238ABA8F14EB
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>...............................................................x................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 5.1, Code page: 1200, Locale ID: 2052, Author: Kings, Total Editing Time: Sat Dec 30 00:00:00 1899, Create Time/Date: Wed Jan 10 11:08:16 2007, Last Saved Time/Date: Sat Dec 30 00:00:00 1899, Last Printed: Sat Dec 30 00:00:00 1899, Number of Pages: 0, Number of Words: 0, Number of Characters: 0, Name of Creating Application: Kingsoft Offic, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):204288
                                                                                                        Entropy (8bit):6.4728251000296275
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:fHNev7z6mDId8IIV6tsMmWuwBqvVzqm8l:fES9jnVu0
                                                                                                        MD5:53D304578B0B92A6704F1DB92BC76347
                                                                                                        SHA1:049D206958D3B85A0F27DD785AD3307B7E5814D4
                                                                                                        SHA-256:295C503FE6C64B35D73CF7B7D68C0E12972D2060FB15C4AF5DEBEA46513A0CE3
                                                                                                        SHA-512:1CFE19F6C8669AF607497568AD3A1595CFD01CF88F6CB8B84BF4C8B3D68262A288741759AC9A5EA2778830D5921380E85F2B49944046FAF36E0543D6046664D6
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>.......................................................m...................................................................................................................................................................................................................................................................................................................................................................................................................................................(....................................................................................................................... ...!..."...#...$...%...&...'...........*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...n.......o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 5.1, Code page: 1200, Locale ID: 2052, Author: Kings, Total Editing Time: Sat Dec 30 00:00:00 1899, Create Time/Date: Fri Jan 12 14:59:19 2007, Last Saved Time/Date: Sat Dec 30 00:00:00 1899, Last Printed: Sat Dec 30 00:00:00 1899, Number of Pages: 0, Number of Words: 0, Number of Characters: 0, Name of Creating Application: Kingsoft, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):354816
                                                                                                        Entropy (8bit):7.097869598413813
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:y7PiO2DuT0QCC2E65aIslNIb3AQuZrxG+SWPC4C8XRGEwy/C:Y2Da0QCJJ5Js0DU9ewlpBp7/C
                                                                                                        MD5:7B225B3EA9F92269C4CA8DB17737153A
                                                                                                        SHA1:3BB529348E37287B2B86B2513527EF046464ED72
                                                                                                        SHA-256:ABE050544C08752C344642686C65501DFD38923A2FB12C9AF41F7A164EA8D95F
                                                                                                        SHA-512:1AA65CA868610B115045DE4B4DEB9613B7533B2686D87E63D332314B53CE1867C7D0212D6B1A21644DB75A1DAD123F6B1C75C701BD63525D7024F193A9A482D4
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>.......................................................O...P...+...,.......................................................................................................................................................................................................................................................................................................................................................................................................................................N....................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...................R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 5.1, Code page: 1200, Locale ID: 2052, Author: Kings, Last Saved By: wangga, Revision Number: 1, Total Editing Time: Sat Dec 30 00:00:35 1899, Create Time/Date: Thu Jan 11 10:16:12 2007, Last Saved Time/Date: Thu Apr 26 07:33:37 2007, Last Printed: Sat Dec 30 00:00:00 1899, Number of Pages: 0, Number of Words: 549, Number of Characters: 0, Name of Creating Application: Kingsoft, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):535552
                                                                                                        Entropy (8bit):7.159740829159355
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12288:Niiiiii9hLbHM4THH6f/MY7DNy5VMVfwe6JcHrtaGL:5HXrH6fhKC
                                                                                                        MD5:C4468D311AA911011845D10438D17B97
                                                                                                        SHA1:55042CCD6E66E1E72E3FB69B1B8359D3B74EDC99
                                                                                                        SHA-256:59745A572CC05A1A385DE86AD84BD488365842ED2C60BA2494D20FA912D223C8
                                                                                                        SHA-512:469A253CC39AEE6D493C3C928CD107A943FF264108E9F33A4B939DA8DB7AF57431D97F25872918B65DA56983BA4F88AFB46F425E4022ADC86C03089C533E333B
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>.......................................................O...P...Q...........................................................................................................................................................................................................................................................................................................................................................................................................................................N....................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M.......................S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.3, Code page: 1200, Locale ID: 2052, Author: Kings, Create Time/Date: Fri Jan 12 14:35:40 2007, Last Saved Time/Date: Mon Dec 14 11:39:49 2015, Number of Pages: 0, Number of Words: 0, Number of Characters: 0, Name of Creating Application: Kingsoft, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):48640
                                                                                                        Entropy (8bit):3.2861368670904074
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:z+GkSrAPtPmcIW0VQ/Bu31KEk3iJyrrgzJuXteElOS2sY3mBN6P:WhmcHgQ/Bu31KEk3iJyrrgzJuXteyOSm
                                                                                                        MD5:A2B4DD6248CE6A0BE1E88A08D0708EE6
                                                                                                        SHA1:DBE021BC9FF3D27E185DD40DC5E7EEEBEC3619F8
                                                                                                        SHA-256:20BEC64127F936732FB108207CA30B721C43A142C5322E00A8D057D7D722CEC7
                                                                                                        SHA-512:F8A213BC5D8E419DECD7D7EA6EB1879B3C6986675BD4C42C600F2AB29D104C811D2EF4E9C69609615A5A167FB7A1F7739744E55C8980CDF27D81E85B6D2F60EA
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................]...............................................................................!............................... ......."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...........................................................................................................................
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.3, Code page: 1200, Locale ID: 2052, Title: SnB, Author: Kings, Last Saved By: wangga, Revision Number: 1, Create Time/Date: Fri Jan 12 10:47:02 2007, Last Saved Time/Date: Mon Dec 14 11:40:10 2015, Number of Pages: 0, Number of Words: 437, Number of Characters: 0, Name of Creating Application: Kingsoft, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):392704
                                                                                                        Entropy (8bit):7.095107350075835
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6144:AePQ4ZB26FHPJy60oacKcI9Yqx2WgFu663rAO:AelnH0eKzYqxauh7
                                                                                                        MD5:E3F36E5B1C8DC27C77D293FE4A7AB0BB
                                                                                                        SHA1:512114C44BDC15ED9DE9EA46B88694C694E2920A
                                                                                                        SHA-256:28092522CE7B79BD4BE47A89037F50650B1D340281F49780AE8D4DC467669107
                                                                                                        SHA-512:D3830E186E3D30774884E72AE3925BC93B7439F76E072C43ABD19D8A3F6BD38A14C1EA7F9E0C5184F387A7937601E8878F3044DCF113F5350673894543778EBB
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>.......................................................h...i...g...i...j...................................................................................................................................................................................................................................................................................................................................................................................................................................f....................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e.......................k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.3, Code page: 1200, Locale ID: 2052, Author: Kings, Create Time/Date: Fri Jan 12 14:12:27 2007, Last Saved Time/Date: Mon Dec 14 11:40:29 2015, Number of Pages: 0, Number of Words: 0, Number of Characters: 0, Name of Creating Application: Kingsoft, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):136192
                                                                                                        Entropy (8bit):3.832914795308631
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:ECnHez9m9KHez9TOTQ5C2jHevRGRPyGI3Kg:ECnCo9KCNOTQo2jHk8i
                                                                                                        MD5:A03462D7712C81575B99ADB6B22EEB5C
                                                                                                        SHA1:4521A98BD444CA59399B9B22D027DFEE66166484
                                                                                                        SHA-256:B98F27BF9AF6E4A7E56FCB2214A59B442DAED8A45BFA60D6C7FE87B1326433A4
                                                                                                        SHA-512:3A5C5BAAB6FD792FEDD31F71C740E9453F3D1D4EDA9F51D6EEAC25F48447B0AB27A11CFF59AE216559B143791867A4A563C4943C5F995761FA79BB7EF51ADA52
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>.......................................................n...................................................................................................................................................................................................................................................................................................................................................................................................................................................T....................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...........V...W...X...Y...Z...[...\...f...^..._...`...a...b...c...d...e...U...g...h...i...j...k...l...m...o.......p...q...r...s...t...u...v...w...x...y...z...
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.3, Code page: 1200, Locale ID: 2052, Author: Kings, Create Time/Date: Fri Jan 12 13:36:16 2007, Last Saved Time/Date: Mon Dec 14 11:40:46 2015, Number of Pages: 0, Number of Words: 0, Number of Characters: 0, Name of Creating Application: Kingsoft, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):332800
                                                                                                        Entropy (8bit):6.308586964443652
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:0yXkwJ2XkkZV4NRgiuMV6ebeUNXGkEG290IKc2nFj5FbNrpIO7rO9Kj9sDKrYG:3wZVgSwHXGkEG62VlpD0eYG
                                                                                                        MD5:9C07BAC0F4042E831E17C2D307F77BB1
                                                                                                        SHA1:4352BED10FD493038E1CA13AACB2ECA599947ACB
                                                                                                        SHA-256:267CFC729FB136369CC4754A30791D5184EDF0CB5A55B60A5EFB522B94ACF631
                                                                                                        SHA-512:6D9B0FF930DAB7E051E04B812B88DECDF3A51E0D0D9220A00219EE5A8982C7FFA62B769DB138B4B4E18DEFE14F95A26185C0A23E901135C303AA8A0ED6AC0C52
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>.......................................................f...g...e...........................................................................................................................................................................................................................................................................................................................................................................................................................................d....................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c.......................i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 5.1, Code page: 1200, Locale ID: 2052, Author: Kings, Template: Normal, Total Editing Time: Sat Dec 30 00:00:00 1899, Create Time/Date: Thu Jan 11 14:06:35 2007, Last Saved Time/Date: Sat Dec 30 00:00:00 1899, Last Printed: Sat Dec 30 00:00:00 1899, Number of Pages: 0, Number of Words: 0, Number of Characters: 0, Name of Creating Application: Kingsoft, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):32256
                                                                                                        Entropy (8bit):3.305968559232776
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:sNsoWGdUGaxUG4gZKbOjnjyob6KCFlDA9QEJPeRWjqZrh44FwFkFoFDU:POdUGyUGOqJl8
                                                                                                        MD5:B77851B2B99DABE32258E393B0850E0F
                                                                                                        SHA1:16490C04A00C0FDB39BA0CA37D588BED4091FE76
                                                                                                        SHA-256:5EF4F5301BBC653E0800A4DBD7C767F0EC5BAA3D89722B44350D723434898A79
                                                                                                        SHA-512:D79D1E37DEE5788CF126DE6C734C1876109876EB6C9534EB0E259BF312F633D3198FA40EDB539FA855014281AA552461094D86C9B16832339C315EB5687E8212
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-.......7...0...1...2...3...4...5...6...=...8...9...:...;...<...........................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 5.1, Code page: 1200, Locale ID: 2052, Author: zha, Template: Normal, Total Editing Time: Sat Dec 30 00:00:00 1899, Create Time/Date: Fri Jan 12 15:25:17 2007, Last Saved Time/Date: Sat Dec 30 00:00:00 1899, Last Printed: Sat Dec 30 00:00:00 1899, Number of Pages: 0, Number of Words: 0, Number of Characters: 0, Name of Creating Application: Kingsoft, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):28672
                                                                                                        Entropy (8bit):3.224326393053056
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:snUBOfZeV3fZinwWuP0+y8JPeRWjqZrGOg5xlSsvYsM7FFh8Qf7b:iaOfQ9fgpYpF5xlFU7FFh8Qf7b
                                                                                                        MD5:57D3836753DA87FDDE8B3CE11BA8B6A6
                                                                                                        SHA1:FA16A16986B5834E845351B89C98A7B5AEE6AA04
                                                                                                        SHA-256:64AA2025D451DF9A7DC52ED26735ED49E2309B85CA11174CE88E5DBF1255CE22
                                                                                                        SHA-512:820DCA07DCE352004D01B7B2102B6C92825E1ECD8AB052721E529379973476AD16AC775D05114BA03809F998354FEC02201D6F471911AA55FF36C82621B45467
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...!..."...#...$...%...&...0...(...)...*...+...,...-......./.......1...2...3...4...5...6...................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 5.1, Code page: 1200, Locale ID: 2052, Author: Kings, Template: Normal, Total Editing Time: Sat Dec 30 00:00:00 1899, Create Time/Date: Thu Jan 11 16:01:47 2007, Last Saved Time/Date: Sat Dec 30 00:00:00 1899, Last Printed: Sat Dec 30 00:00:00 1899, Number of Pages: 0, Number of Words: 0, Number of Characters: 0, Name of Creating Application: Kingsoft, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):25600
                                                                                                        Entropy (8bit):2.979033621123656
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:sCYWmkiZGJSGzjcAyo+NMEz0EzKklIwJPeRWjqZrx85tCHn:sCYWmYAijcAKi000KkawJPeRWjqZra8
                                                                                                        MD5:35FE705EA3BDB4CFD8125260CB59EDBE
                                                                                                        SHA1:9F782A59F4E8192789C28BC9AC1F07C27F014780
                                                                                                        SHA-256:8F272AEE94A793CADA4B35A5A437177B95798BB27C5706451600DEFFB30F6DDA
                                                                                                        SHA-512:B63530E617C82AC228F6072EAA375B0CFBDF77E9C913FF6A3B8CB0D628150EE311A2D12AA443F94009705EC1E37F6388BA35C78EE6F40A7901346F50C184629B
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...!..."...#...$...%...&.../...(...)...*...+...,...-.......0...............................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 5.1, Code page: 1200, Locale ID: 2052, Author: Kings, Template: Normal, Total Editing Time: Sat Dec 30 00:00:00 1899, Create Time/Date: Fri Jan 12 14:49:36 2007, Last Saved Time/Date: Sat Dec 30 00:00:00 1899, Last Printed: Sat Dec 30 00:00:00 1899, Number of Pages: 0, Number of Words: 0, Number of Characters: 0, Name of Creating Application: Kingsoft, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):25088
                                                                                                        Entropy (8bit):2.840164136719356
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:7+in6Wux/jun7uhiTWXan889/4jrJPeRWjqZrXwp:Bcx/ju7uMVuYw
                                                                                                        MD5:9F3353A463B225EC5D68F3D63C782ED9
                                                                                                        SHA1:CFCEAC44D635CB29BC39A20CE6EA56C0481D2DC6
                                                                                                        SHA-256:35B724FE0871445026A0A7176EF310B40F4E438AF428DBDBC4B3027573034DF8
                                                                                                        SHA-512:F54F9B16EB591C4CEE98DCE1E18F7591D28F50EBB406D96CA352CB4C92D8E591B548D226DCA7AF2C87915EFA936E3644B4145FE8080389164F60E2CF3F48D6D3
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................(............................................................................................................... ...!..."...#...$...%...&...'.......)...*...+...,...-......./...............................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 5.1, Code page: 1200, Locale ID: 2052, Author: zha, Template: Normal, Total Editing Time: Sat Dec 30 00:00:00 1899, Create Time/Date: Fri Jan 12 17:16:14 2007, Last Saved Time/Date: Sat Dec 30 00:00:00 1899, Last Printed: Sat Dec 30 00:00:00 1899, Number of Pages: 0, Number of Words: 0, Number of Characters: 0, Name of Creating Application: Kingsoft, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):53840
                                                                                                        Entropy (8bit):6.875797360707141
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:+6rOLWs3vtcBb7+WsBoY/Z1Wkm1tu866AklVyHoqW:+6KRlc97x0n81I83FlfqW
                                                                                                        MD5:0CE7B829F93C52824FE38584A18D0583
                                                                                                        SHA1:5F46228067A3EA1E93FE039349A9806A034FFBC3
                                                                                                        SHA-256:84238E23D90398050A79C6EFF83D8E695459658450C497D1617E9516439B53DE
                                                                                                        SHA-512:8C0BD33851F118CF6ACA7F2ECED26E1FD5ADBD1D2F1A42DB5803035E4A6BB8076074E04606F351EC1B975A5B3C40F932A4D6D3B08C26D9E64E4F066B1AF2D314
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...g..._...`...a...b...c...d...e...f...h...............................................................................
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 5.1, Code page: 1200, Locale ID: 2052, Author: Kings, Template: Normal, Total Editing Time: Sat Dec 30 00:00:00 1899, Create Time/Date: Mon Jan 15 09:16:19 2007, Last Saved Time/Date: Sat Dec 30 00:00:00 1899, Last Printed: Sat Dec 30 00:00:00 1899, Number of Pages: 0, Number of Words: 0, Number of Characters: 0, Name of Creating Application: Kingsoft, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):52965
                                                                                                        Entropy (8bit):6.498822980890363
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:WmhZPgKCPydLYdI6xfSQGe1+Ep75a6SLa:XhZgKCPo0G6xfSQFoEp75a6SO
                                                                                                        MD5:12ADC609FF0403A4BE23A39489BA21D1
                                                                                                        SHA1:BB0ACEA34E18E952E43C0FBDBF85F98C7422DDDB
                                                                                                        SHA-256:240735E41BD07D3B35E79124C5BD60927B9D2C886857B01B80710C286404A07F
                                                                                                        SHA-512:0726AD65DB8B86340D9604EEE48F5ECBD68E8747A870BEFA1D63F19B2C46A072E54CB2A49ADD76B3C2B62828B56BB0161DBD01599EE2AFDD5DD281E12F7ABABF
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...`...W...X...Y...Z...[...\...]...^..._.......a...b...c...d...e...f...................................................................................
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 5.1, Code page: 1200, Locale ID: 2052, Author: Kings, Template: Normal, Total Editing Time: Sat Dec 30 00:00:00 1899, Create Time/Date: Fri Jan 12 09:30:41 2007, Last Saved Time/Date: Sat Dec 30 00:00:00 1899, Last Printed: Sat Dec 30 00:00:00 1899, Number of Pages: 0, Number of Words: 0, Number of Characters: 0, Name of Creating Application: Kingsoft, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):46592
                                                                                                        Entropy (8bit):3.229417709636996
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:ZnJU1WmOqea5E0aa/Sqccc05jTzRlmtXDAXZe1dXZf0XAYXQYXE8XYQXogXcEXwq:jorSqcccuiI+sggR
                                                                                                        MD5:4C5BE9BF2822D1B66089DEDA1B733422
                                                                                                        SHA1:C17178D74BAC8351ACCA2D921A39A43B04BB081E
                                                                                                        SHA-256:505EFECE5F72342FA16641D856E42397EA4B14469EA7414DCADEEB43CBFA9C88
                                                                                                        SHA-512:7B1F8E5E12AF4097A209D138F404D46B61457CCEFD03C7679C34A0B114B9F906AA39CCB12D510760F1572D527AB288991523221ED1281EB0B519ED8704BE3017
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R............................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q.......S...T...U...V...W...X...Y.......................................................................................................................................
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 5.1, Code page: 1200, Locale ID: 2052, Author: Kings, Template: Normal, Total Editing Time: Sat Dec 30 00:00:00 1899, Create Time/Date: Fri Jan 12 14:09:16 2007, Last Saved Time/Date: Sat Dec 30 00:00:00 1899, Last Printed: Sat Dec 30 00:00:00 1899, Number of Pages: 0, Number of Words: 0, Number of Characters: 0, Name of Creating Application: Kingsoft, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):74240
                                                                                                        Entropy (8bit):3.6593299813414997
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:xC6dtttdtttdtttdtttMwjmdtttdtttdtttdtttM4iNbT9Lj9oZCFMmT7nplWXCp:dXNVLj9orGlWSXipdI
                                                                                                        MD5:F6C629CD8B72402839C24A54F95B44F4
                                                                                                        SHA1:090B6548091D8E37575BF407BEFBE918EDEA8844
                                                                                                        SHA-256:F2F7F57E37EF3BCEE2E836DA37C9181C4A7CB65B7CBBA9060791539383ED2245
                                                                                                        SHA-512:19C36FB0AFF4A3050F054BE04DA9138B13C3667041E77849036C9FECAE005401C2338964A9265259F2059C69B55D8595E177482180BADBEF86DF0351547D266C
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>.......................................................}...................................................................................................................................................................................................................................................................................................................................................................................................................................................d....................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...........f...g...h...i...j...k...l.......n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 5.1, Code page: 1200, Locale ID: 2052, Author: Kings, Template: Normal, Total Editing Time: Sat Dec 30 00:00:00 1899, Create Time/Date: Thu Jan 11 09:21:10 2007, Last Saved Time/Date: Sat Dec 30 00:00:00 1899, Last Printed: Sat Dec 30 00:00:00 1899, Number of Pages: 0, Number of Words: 0, Number of Characters: 0, Name of Creating Application: Kingsoft, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):40425
                                                                                                        Entropy (8bit):3.219563242552084
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:oZgWGJz2axbnvQa0X3gNzSaxbnvQagX3LjUqPir55kOF+FFFFpF9FfV1CoJnkkJi:wmJbqXCoJxtIJaDxZ/E
                                                                                                        MD5:5059E4EBBC33260DBECF1BDBBACF79A0
                                                                                                        SHA1:ECF53C0BF06295BCB376587C5293FD4CCCC5C205
                                                                                                        SHA-256:BD116DAB285C184B582C04CEE7DFCEBE0D661750C41C93C10BAB8C7DD3CABB82
                                                                                                        SHA-512:2B11B2E8E14B9FDEE9B778A657AF183A76FE9948A3ED8E9A16213ED38BCF1E8C1DF12DABDBBAC0E2DE667F90CB999D83BED8AA1D9127FD52A570C667572550D5
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................2....................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...........4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...L...D...E...F...G...H...I...J...K.......M.......................................................................................................................................................................................
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 5.1, Code page: 1200, Locale ID: 2052, Author: Kings, Template: Normal, Total Editing Time: Sat Dec 30 00:00:00 1899, Create Time/Date: Fri Jan 12 10:28:04 2007, Last Saved Time/Date: Sat Dec 30 00:00:00 1899, Last Printed: Sat Dec 30 00:00:00 1899, Number of Pages: 0, Number of Words: 0, Number of Characters: 0, Name of Creating Application: Kingsoft, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):61491
                                                                                                        Entropy (8bit):3.3615697562634517
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:sH4WmdOfc6NKvsXg5lVhqMl3XNBXJgXJgXERlveLX3QlylvL9NNjNXuFX29X+1Xq:ue6qJbYfQScLYkpSFxLYBS4
                                                                                                        MD5:4D24FB57D8F647A8E98A8F20C836E5D9
                                                                                                        SHA1:7FB2B8F38F656852E6CF04AB32315AEB46271454
                                                                                                        SHA-256:5CABD2F08AA8C3B0A751D43B5656C43F5A8B4FC45AD7E9816D05D02AFD54F903
                                                                                                        SHA-512:60B0604FF6CFB510083860EADB47A631C37E7695316FB49811EBBA907D276BDDE1684AC71FC2A7E4D2543338A1E812084AEBA48A8D274FC63484D69436E922F6
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...p...h...i...j...k...l...m...n...o.......q...r...s...t...u...v...w...............
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1757
                                                                                                        Entropy (8bit):4.928619545700377
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:rFWHfrYIYQ7lbWv5+nvpSffaF5NX9OAhXytjItvWgEuvWc67f4vMeZvMpuiwMIta:I/sfOlaR+nInar3XomxR68tZEuiWVwxv
                                                                                                        MD5:930AB28D9A9D2B64E886102D20A9AF5D
                                                                                                        SHA1:1108698726B6945F07CF8F2AFF19E3A03108455A
                                                                                                        SHA-256:220470BBAF0AE2EDA824FB8DEE041664A2E2F69ED0486828E8C0809B940D94ED
                                                                                                        SHA-512:4498F2B04FE62264DDD37D35D8B7D1094131605D84CAA9A6E539DCDD77D34117C4FA5518E86395DA18C249DA36F4EF03568EE0F3C1A661ACA5BBC162181E1AD2
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.[WppDateTimeFormat]..id="1054"..preStr=""..format/size = 13..format/1/name = "dd/MM/bb"..format/1/index = 1..format/2/name = "'...'....'...' d .... '....' bbbb"..format/2/index = 2..format/3/name = "d .... bbbb"..format/3/index = 3..format/4/name = "dd ... bb"..format/4/index = 4..format/5/name = ".... bb"..format/5/index = 5..format/6/name = "dd/MM/bb HH:mm '..'"..format/6/index = 6..format/7/name = "dd/MM/bb HH:mm:ss '..'"..format/7/index = 7..format/8/name = "../../.."..format/8/index = 8..format/9/name = "'...'....'...' . .... '....' ...."..format/9/index = 9..format/10/name = ". .... ...."..format/10/index = 10..format/11/name = ". ... .."..format/11/index = 11..format/12/name = "../../.. ..:.. '..'"..format/12/index = 12..format/13/name = "../../.... ..:..:.. '..'"..form
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1814
                                                                                                        Entropy (8bit):5.322350507039394
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:kQLl2z5Eu3FCeGI4K5/BEsef0cjOa/Nrapptdfi8Gfp:d2r10IKsIiiNabtdffY
                                                                                                        MD5:B5CFEBC0910D78EC078E5A242FF22206
                                                                                                        SHA1:7C63243B21B8FE8CCB2700BE6CC5950BD61798F5
                                                                                                        SHA-256:5F298A55C7E10055AA6BCDF5660449D684F00935B76E3B29AE038D2034C7170F
                                                                                                        SHA-512:781515F28A1ADC75931551DD6B5324044F454BC3BE48F279F26FBC766521E1B57698015DF6E605800DBC44A331A96D259AD220DBDC803A8C6D430C14EF690ECC
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.[EtSpecialStyle]..item[1].format="[<=99999999][$-D000000]0-####-####;[$-D000000]#-####-####"..item[1].display="..............."..item[2].format="[$-D000000]00-0000000-0"..item[2].display=".................."..item[3].format="[$-D000000]0 0000 00000 00 0"..item[3].display=".................."..item[4].format="[<=99999999][$-1000000]0-####-####;[$-1000000]#-####-####"..item[4].display="Phone Number"..item[5].format="[$-1000000]00-0000000-0"..item[5].display="Social Security Number"..item[6].format="[$-1000000]0 0000 00000 00 0"..item[6].display="Identification Number"....[wpsNumFmt]..item[1].MinValue="0"..item[1].MaxValue="16383"..item[1].NumberStyle="0"..item[1].FmtStr="[DBNum0]#"..item[2].MinValue="1"..item[2].MaxValue="32767"..item[2].NumberStyle="1"..item[2].FmtStr="[DBNum4]#"..item[3].MinValue="1"..item[3].MaxValue="32767"..item[3].NumberStyle="2"..item[3].FmtStr="[DBNum5]#"..ite
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):15
                                                                                                        Entropy (8bit):3.773557262275185
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:aHvn:Av
                                                                                                        MD5:57B391028A64C5DFB0AD1F8A9227B254
                                                                                                        SHA1:4C2F5D89C2CCA85442903F31C687ECB205735FAC
                                                                                                        SHA-256:00451A986862F4ED76C5D835AB7DA3BFB6A1468AB49E95AFE6B2D33C5B345EB4
                                                                                                        SHA-512:3B2A6AA9BD4364D5F986877547752DC6B3F7F06B9459F8159F7BDDBFA63A1C391B4BEAE423E5F14003538A942A08CC12835846B5DBB59DE2B244C4581CA86F01
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:[ReplaceList]..
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 text
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2009
                                                                                                        Entropy (8bit):6.052492540410314
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:ilOzUfGHIGtx6clm/LQ/4KLtaKrbGFgGtQ64pr6JYUs5QUVKILn:icUISM7AQFz5QUVKILn
                                                                                                        MD5:55E49B4927C46ADF0085ACFC8D396227
                                                                                                        SHA1:090CBE97F3A86C2B1F83D0200A5C585C64BEA559
                                                                                                        SHA-256:C4A4ED48AAAAF68F5F5EBA2AD4BFC68245EA1ECD975DC98307BAAEC309D4D6C6
                                                                                                        SHA-512:97CF794F4CBBEE58F0D66D4EC9A5E91F6912CA0FF6DBC865824157B4194F2B70F0C0733775D6CEE3A90DDC8685F1CE779655394C37502563EFDE4295D716E267
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:; AlphaLCPeriod:.// 0 ..........e.g.: a. b. c..;.AlphaUCPeriod:.// 1 ..........e.g.: A. B. C..; ArabicParenRight: // 2 ...........e.g.: 1) 2) 3).; ArabicPeriod:.// 3 ..........e.g.: 1. 2. 3..; RomanLCParenBoth:.// 4 ...........e.g.: (i)(ii)(iii).; RomanLCParenRight:.// 5 ...........e.g.: i) ii) iii).; RomanLCPeriod:..// 6 ..........e.g.: i. ii.iii..; RomanUCPeriod:..// 7 ..........e.g.: I. II. III..; AlphaLCParenBoth:.// 8 ..........e.g.: (a)(b)(c).; AlphaLCParenRight:.// 9 ..........e.g.: a) b) c).; AlphaUCParenBoth:.// 10 ..........e.g.: (A)(B)(C).; AlphaUCParenRight:.// 11 ..........e.g.: A) B) C).; ArabicParenBoth:// 12 ...........e.g.: (1)(2)(3).; ArabicPlain:...// 13 ........e.g.: 1 2 3.; RomanUCParenBoth:.// 14 ........
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):234
                                                                                                        Entropy (8bit):4.3045670695103935
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:gRfI7hgURfwsR7fZe24BR7feoRfng+TURf2koy:g1I7hgU1wsvMlL1nXU1Dl
                                                                                                        MD5:7215CAD7132F83B0584F68F23C8EF9FC
                                                                                                        SHA1:85FCF2DF2A80C0A5F620AC613BD08109CCCFAF11
                                                                                                        SHA-256:6AA058014FA3DCAECF193C53D1A862BB7FFE15C7818EE21749D392D8748ED6B4
                                                                                                        SHA-512:4BED4913B9BBE75F4E11B9C25F685666DECE84271F6582409795E3D803120D404DF60A53A7F5E0166765E5161E279B9352DF21E6DBED344C00820B7B79392D83
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:[1]..FormatStr="0"..Descr="0"....[2]..FormatStr="0.00"..Descr="0.00"....[3]..FormatStr="#,##0"..Descr="#,##0"....[4]..FormatStr="#,##0.00"..Descr="#,##0.00"....[5]..FormatStr="0%"..Descr="0%"....[6]..FormatStr="0.00%"..Descr="0.00%"..
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Generic INItialization configuration [NumberListGallery]
                                                                                                        Category:dropped
                                                                                                        Size (bytes):14330
                                                                                                        Entropy (8bit):2.6769459691541666
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:K2a282s2I2l2H2/XN3wMvGlMaVgU+kcs8vupFE7TXe6qZErvZjKFD8QaN2O1kB8N:7dgM6uR3mpFQtF5I81RFw8J4P8X
                                                                                                        MD5:F1740ABF26CD7B5E45EE974AF13D543F
                                                                                                        SHA1:8940F58643766FAF6CBC8FB8D74F91443E470779
                                                                                                        SHA-256:A1CE5D665728CCD721915EB96C1ABD30BD7880B0D013FF7442D02BBC11A11F54
                                                                                                        SHA-512:F6A07596DC79122BCC5A1D8E9D641E7CD0BF8A1A44893306898FEF2116AD8DAA9E007A4101AB46029BC83AA26A1637C95146AF690357C2562B98BC5352380A09
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:[BulletListGallery]..Version="2006.05.30"..Content="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
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Unicode text, UTF-8 text
                                                                                                        Category:dropped
                                                                                                        Size (bytes):93
                                                                                                        Entropy (8bit):4.866071957411058
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:XCcz1rWVuXVJ1rWmdlvhXVJ1rWHcgpRNmK:So1CVuXj1Cmb5Xj1CHP/NmK
                                                                                                        MD5:0CA4B16A726C10218BA62E725648FFE4
                                                                                                        SHA1:7B576FEC15AEA6F8401E25410B0C6262C8C362DE
                                                                                                        SHA-256:C2CDDCEA2AAC8DBA975BBD1615A5D643BE542E74B202A78B742D5CDD327011BB
                                                                                                        SHA-512:9AE74A548B872CDEBF22A773F0DB37796A1629497993904E92F7C924717D806A35C7F5B8F04CAFF4BE438D41C68CE5F6ABEAF70403CD7C7B90DE5D7DE928E775
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:[Language].DisplayName=Thai.DisplayName[en_US]=Thai.DisplayName[zh_CN]=...Icon=th_TH.png.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:CSV text
                                                                                                        Category:dropped
                                                                                                        Size (bytes):732989
                                                                                                        Entropy (8bit):4.352628537655445
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12288:ex7gNMArQ8RNkD1C5qOJKtuc3v444v93iL9aP1jElOyXZ/gO0xqVxpfK:4gPSaKnfF4v7YOadxpfK
                                                                                                        MD5:AC212552D86A6057628B08B6DEC9BA1A
                                                                                                        SHA1:A1196AF0A4C0692D954EC47640FD063BE3C4EB5D
                                                                                                        SHA-256:37D65871FFF5D92B75B4EE8D590B31AFA1FFC23B8F449ADBA70B5F09D9976AFE
                                                                                                        SHA-512:031C7D6299E7B43013B60BD8F500CD3017ABA901E3FC0EAAB2B8E6EFDB3275F626A6F285A07C5CE0CA46C6272EEC24ACAFC63CB46C1ED248BCDBD5E4F2418BA9
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:..,9.49432......,7.34084......,7.21818......,4.79579......,7.47136....,7.34407.....,7.25418......,0.00000........,0.00000........,0.00000.......,0.00000...........,3.04452....,6.53379.....,0.00000.......,1.38629........,3.71357.......,0.00000.......,0.00000.......,0.00000......,2.70805.......,5.65948........,1.09861.......,0.00000.......,0.69315....,4.59512.....,1.79176......,3.66356....,8.33471.....,0.00000...........,7.10332.............,0.00000...........,7.20860............,0.00000........,9.94170.........,0.00000.........,7.25912............,0.00000.....,0.00000.....,0.00000......,0.69315......,6.15910....
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:PNG image data, 102 x 134, 8-bit/color RGBA, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2474
                                                                                                        Entropy (8bit):7.907028499272952
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:U8DvdYVV9BeSqP9oqCnviPkQAjpobZ2cOPXiV+NQFhv/pWZgoVYZrb:1DoVRqVhEiPkpjC2cnV+o/KggYZrb
                                                                                                        MD5:9E9D6B621512D433A3E0BA6EE753B757
                                                                                                        SHA1:648B20E755400AD019A48DBE6543F0EFAE20DBF2
                                                                                                        SHA-256:82AFD4510E088447A241B79CEA3F1CD1E4F647BE489A795C75FCD6245D2E2940
                                                                                                        SHA-512:3E1BCB1E960175887197F09DF5A803973B9E59A01D7171A78D2485E79F2E1D8ABE80BB485FF9EEA775F8BEEC6A7D0A7016481BAB13C13F84BC237EF47D1B2582
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.PNG........IHDR...f........./.......sRGB........dIDATx...l.G..........*...Bi.j..Q.m.`..E.u......R....T.....(.....4w..;iH.."t..D.....$Bm..MH..r.ngxs....gw..o%gg.....f....1F.. ..O..Us.\..9.u.X$......p..o........i....||...P..4/}N.:+Q......|J.G.'@{.u..N.JUL%.7.Ow..j@y....n.z$..J<i.R.$?..0..^3{......2..O......t...........E8..........I...W...(.b..g..>......k@wb..![~.>a\7.C..a...tm..P_.x.%Z..XrM.X"D.0H.r".\.0..Q>...O..r<.\S.,....B.........W...(.b.&.....ye.+.@+.b....v.f)V.P....=&B..tE.TC+.$L......Q...t..R...K...be..c.....w.a..T.<.xyK......:j.=F."Av.?-PH."3...(A41oZ...!..G....c(VV.W8..+...R.l...3@{Lt.....Wt.I..XW..+.XYU.U.X.1......h)3..9...I.vH..@M.#aL.4l....+..SLE.....J.@..8..X.+..S*.....>......X....i+...|.e$nVz).{.......n...y.(.S..U...~..1......g..^Y,zS.,...)..n..%Uh..D..a.0.D,.&a,..|.>.,.XY...kkcew....K..r"._..c.8$..c).K......{e*\..~....Z..6V.....I.....~@..?cb.am.X....z...m....:.S3.p..0...o..XY....be...^c.....e.c.#5c..1.....8R3.}^Y.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1200, Locale ID: 2052, Author: yubi, Last Saved By: 80, Revision Number: 1, Create Time/Date: Thu Feb 16 07:42:19 2017, Last Saved Time/Date: Wed Jun 16 09:50:30 2021, Number of Pages: 0, Number of Words: 0, Number of Characters: 0, Name of Creating Application: WPS Office_0.0.0.0_F1E327BC-, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):10752
                                                                                                        Entropy (8bit):2.2849596180186142
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:rhYkLUVyX1yHPm/hRSRh46dUEa7n0TL1L1LeO333333mjymmIZWk6efFNqJJOpJP:Nz8q8OJRY7la7nw1Le/emm6VMJGhZ3
                                                                                                        MD5:49B54D2723A19038C8D21C889AACF4C8
                                                                                                        SHA1:4DF894BABF74A164FF897948ED33629DE57A5549
                                                                                                        SHA-256:DB27B8BC9BCAE690372313E6613F7F1BD143919E05A140A6D676F6CDDB228F59
                                                                                                        SHA-512:7AD929B2D3F9B62620DA0A5A9DB89865EFD098CD0FE36566B233865BF29EC0B4A03CBB9BB35A6643530D2F2DBC12480469EF353A49A5A039917EEF8AB996FFCC
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1200, Locale ID: 2052, Author: yubi, Last Saved By: 80, Revision Number: 1, Create Time/Date: Thu Feb 16 07:41:24 2017, Last Saved Time/Date: Wed Jun 16 09:47:13 2021, Number of Pages: 0, Number of Words: 0, Number of Characters: 0, Name of Creating Application: WPS Office_0.0.0.0_F1E327BC-, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):10752
                                                                                                        Entropy (8bit):2.2936358119731075
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:rsYkLUVyX1yHPm/hRoRh46dUEacJg6iL1L1LeO333333mjymmIZWk6efFNwJJO6X:Yz8q8OJRW7lacy6Q1Le/emm6V6J1H9
                                                                                                        MD5:D66ABB079E13B79C253D9DCA5A57B2AD
                                                                                                        SHA1:388941AB29E80B0F2AFE0F8B06ED70C8E5275446
                                                                                                        SHA-256:4BC683C4182496426633B7C6F1BE1689C0849A5C73541E68456054FC3F6AD58A
                                                                                                        SHA-512:25127FE306C2B60F2424BAC9B879B3C3125B5ED81C9106DC85E9FF97BD363FD4FC428E83B3B72A89964DA58FDB4E265CFA33C5E545EC3E3F42529AE9D55F95A3
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1200, Locale ID: 2052, Author: yubi, Last Saved By: 80, Revision Number: 1, Create Time/Date: Thu Feb 16 07:39:53 2017, Last Saved Time/Date: Wed Jun 16 09:40:10 2021, Number of Pages: 0, Number of Words: 0, Number of Characters: 0, Name of Creating Application: WPS Office_0.0.0.0_F1E327BC-, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):10752
                                                                                                        Entropy (8bit):2.291199934497133
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:rkYkLUVyX1yHPm/hRRRh46dUEavS6MTL1L1LeO333333mjymmIZWk6efFNhJJOmv:Iz8q8OJRx7laq641Le/emm6V7JNt2a
                                                                                                        MD5:240B3A886FE534AA4FCB589AF24931A0
                                                                                                        SHA1:A1631DBE2D54B40DAE07B034D9B2A9ECB35DB1BD
                                                                                                        SHA-256:1BF5CFEF281A4F4FEF6299DB012A507EE8D0ECF6BB913F4AE8FC77C10D649360
                                                                                                        SHA-512:F00F973CCCDE543477EB8BB60202838251A2EF2019A3BFBB86ACEDAA34626A29ABCEFE075C4A661ED1D6EA432850E6DA53E04CB1797C1B9B98B17EBE35124A80
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1200, Locale ID: 2052, Author: yubi, Last Saved By: 80, Revision Number: 1, Create Time/Date: Thu Feb 16 07:38:29 2017, Last Saved Time/Date: Wed Jun 16 09:31:06 2021, Number of Pages: 0, Number of Words: 0, Number of Characters: 0, Name of Creating Application: WPS Office_0.0.0.0_F1E327BC-, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):10752
                                                                                                        Entropy (8bit):2.2812684562166345
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:rKYkLUVyX1yHPm/hRYRh46dUEa8/KMTL1L1LeO333333mjymmIZWk6efFNlNJJON:uz8q8OJRm7lax41Le/emm6V9fJD3t+J
                                                                                                        MD5:CE7B80AADB1F24DBB343DF9E182C40B5
                                                                                                        SHA1:7E3AC4D40FAF404821271F6C56A3AE39E1F49322
                                                                                                        SHA-256:65DC59DEAEA2260583CD8C96E38161CEFED7E1E8EB3BAB757FE230F7A783E47B
                                                                                                        SHA-512:BD22AF142A66AFD103ABF4211DA28E1B04E2E5A4F4B82E88254CB985EE35F4454CD0E91E8140AE641A18ED99F47D0C0C63662BF67278802C1C58D92E2DC21393
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Microsoft OOXML
                                                                                                        Category:dropped
                                                                                                        Size (bytes):8681
                                                                                                        Entropy (8bit):7.750294556830769
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:fFRdm+Aapwbi7hCweRwNup00GyzNR7Fd4iWMEj5Ge2Iq:fFRdm+ACvhCwCwNSnGiX7UvMEjz5q
                                                                                                        MD5:7CD1C12DB942D9DE98F3B2EFEBD0524B
                                                                                                        SHA1:9B7AF776E5C7F1C7977A50BFA7FA4E512C2EF3EF
                                                                                                        SHA-256:3119C644552D1EDBB26A9C74E707802B1008698E80EA2755B7C21496032D48A1
                                                                                                        SHA-512:160296739506C3FE7D09FB3383C4BA90B3978822AA68CD65B70B34358B511C5E855355A69CB42A9E287E71CE0DD46950E295739292091DE2AE8B8E099FFAFEDE
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:PK.........N.@....m...........[Content_Types].xml..MK.1....a.UvS=.H...8...^c2...Ef...;..."]K.%.L..y3$._}xW.AF.C+N... .hl...izW_..I..\..%.........X.:`+.D.RJ.s.... p...+.i......<..... PM.CL.7.......WIX.....j.J.Y...T..........J...s........@..2.+.vR/....NZ...c..f{._..........?.dak...`...P.g..i7...v...].;..........l.F:..X.I.w#..+..mP/...{.Aj.i..}.b..../.fc=....5x..k....t...z.A<...q.......E'.PK.........N.@........u......._rels/.rels...N.0.E.H.C.}.<.P..@H.!.~.eO...c..h.z.P..4t..........f/..A'.4/X.N.6..l.z..,.tZ..@.-D.(...O.JJC.1>fI.E.."..yT.X.s..R..`%.0..K.,k.....+.4...,,.%.V[..hcU....:...V..H.2.@..b.\..y.e|.....5*`.r.v.f..3....Hh.[_...S...1.....v.[ .%I.0..4..k..%..S:..c@.S..6.N..G...]....&.X..|".g)..PK.........N.@t?9z....(.......customXml/_rels/item1.xml.rels....0.......ho..P...K)t;J...GILc.Xji..+t.(...Q...E]1..h..jP...>N.~..j..............G{..J......D60..o....,W.0..H9X)c.t..l'._u..........|..P.=.;6..w.#w...E.v......d*...yB1........k.....PK........
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 5.1, Code page: 1200, Locale ID: 2052, Total Editing Time: 02:00, Create Time/Date: Thu Nov 3 08:14:00 2005, Last Saved Time/Date: Fri Jul 7 04:44:00 2006, Number of Pages: 0, Number of Words: 0, Number of Characters: 0, Name of Creating Application: WPS Of, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):95744
                                                                                                        Entropy (8bit):4.404477402436746
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:TP+W5UIp7Je6K6BxoJPXxutll8OcLbRzqqDaDX0kz9exdNj3joZzKiXDoL+Lr0Gy:jN5PpZxoFotlluvwi+KYL8Z
                                                                                                        MD5:D81212AAADC9E0520BB0133045C6ECB5
                                                                                                        SHA1:5637F7A27E042F14F3E8E9C7985E8F1E08F70618
                                                                                                        SHA-256:3F3F2F5D93AFAAD6F335B020E88D4381AAA132A8751BCCE2E0663097D01EE8AE
                                                                                                        SHA-512:A0361EFFDF729E0B2E4310734E5F2AEE76BA729C39C1E67BFA78DBDE190AAF9507F690083AAF6B77EB9A4A07CBA147AF39F6AF9FAF7DAC377A5006AD06ABFB43
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1200, Locale ID: 2052, Last Saved By: daa, Revision Number: 3, Create Time/Date: Fri Feb 24 05:00:51 2017, Last Saved Time/Date: Fri Feb 24 05:01:00 2017, Number of Pages: 0, Number of Words: 0, Number of Characters: 0, Name of Creating Application: Microsoft Offi, Security: 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):45056
                                                                                                        Entropy (8bit):6.84324994469021
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:unx6ikZx65hOD3idT5TIU2bQF5RxC6hUl:unJ355ybmRxC6
                                                                                                        MD5:8135884D0798170240F252B87D737224
                                                                                                        SHA1:8A76F6C445E24057D1D6674AA193C24EE21BAF9F
                                                                                                        SHA-256:8CEB6AC2FF8EC1C83DEB96A75259B79290C263108C2BB2B7A33E7F5906CACD12
                                                                                                        SHA-512:2759B5E3C7D492A3FDB529982CD0328BDDC63CAC9A17A8B9B36DF4E408E974AD77C909A9A43BF6D52AB2E97C2E9D8DA93CF0DFE8B5D5D575EE42FF2FDBBC40BB
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................>.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................V........................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U.......................................................................................................................................................
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:MS-DOS MSDOS.SYS
                                                                                                        Category:dropped
                                                                                                        Size (bytes):271
                                                                                                        Entropy (8bit):4.678417519117336
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:E5KroaFoKDeAIKvoGSErmMieCqO5bAX7O/R/WvwSF/WFjq6oRonIafHDMURyo:6yyAIyoG15lXC/NWvwS5Wx82DhRT
                                                                                                        MD5:351FDC16F8E5EC3105AEB289397A06BC
                                                                                                        SHA1:115BCF3E66703597EF4FB42ACBDF3BE37FFF221B
                                                                                                        SHA-256:B54BCF83FA006BF38DC845507E31DD5AE559ED68D45ACC12AE1561142661A7D8
                                                                                                        SHA-512:4CB802DF20B51B5BAC7AC78F983C191C9C81541204B7EE30683FF55F65694926D144B8003CC504E9C8F16DA92EF5D17D5D904050E7915A6615F7C62ABEC38CAE
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:[Paths]..Documentation="qt/doc"..Headers="qt/include"..Libraries="qt/lib"..Binaries="qt/bin"..Plugins="qt/plugins"..Imports="qt/imports"..Data="qt"..Translations="qt/translations"..Settings="qt"..Examples="qt"..Demos="qt"..IccFilePath="qt/icc"..[Support]..DPIAware=true..
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Rich Text Format data, version 1, ANSI, code page 936, default middle east language ID 1025
                                                                                                        Category:dropped
                                                                                                        Size (bytes):114247
                                                                                                        Entropy (8bit):5.150076782391317
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:j7dWw3nZhB2oyUUAIyUUIDysutfAPZ7Od3:HBbBxN6NtDV1+
                                                                                                        MD5:BAF21DC0DD61098E7A45F5431D502C51
                                                                                                        SHA1:E65AE6C06A4E3B2BC9C8936A875C19A2C8F7655E
                                                                                                        SHA-256:6B40B43BCFE17069434CA81CEC9CDECB72921E7EC76704B0E569E96CDFE7FA34
                                                                                                        SHA-512:990A123D3A200B60D09042E89BDE65911646E747898A154EFE98B8E8AA80E6ACD92D9D9C959843F051022906E97AC0D2200B6659FF871AF73F0D9492DFD4F5D4
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:{\rtf1\adeflang1025\ansi\ansicpg936\uc2\adeff0\deff0\stshfdbch13\stshfloch0\stshfhich0\stshfbi31507\deflang1033\deflangfe2052\themelang1033\themelangfe2052\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman{\*\falt Times New Roman};}..{\f13\fbidi \fnil\fcharset134\fprq2{\*\panose 02010600030101010101}\'cb\'ce\'cc\'e5{\*\falt \'cb\'ce\'cc\'e5};}{\f13\fbidi \fnil\fcharset134\fprq2{\*\panose 02010600030101010101}\'cb\'ce\'cc\'e5{\*\falt \'cb\'ce\'cc\'e5};}..{\f39\fbidi \fswiss\fcharset0\fprq2{\*\panose 00000000000000000000}Calibri{\*\falt Calibri};}{\f42\fbidi \fswiss\fcharset0\fprq2{\*\panose 020b0606030504020204}Open Sans;}..{\f43\fbidi \fnil\fcharset134\fprq2{\*\panose 02010600030101010101}@\'cb\'ce\'cc\'e5;}{\flomajor\f31500\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman{\*\falt Times New Roman};}..{\fdbmajor\f31501\fbidi \fnil\fcharset134\fprq2{\*\panose 02010600030101010101}\'b5\'c8\'cf\'df Light;}{\fh
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):19064
                                                                                                        Entropy (8bit):7.564893789484782
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:w6hdMlAtGwJNSxymbLXsLCRli2gjWLITJL/:w+MlAcANSxNQMXgikTJT
                                                                                                        MD5:CB2015E5B6842C9964DDC58ED9219BF1
                                                                                                        SHA1:54E5C22E7CC4EEA4EBF44FACEC06E1115FB6F378
                                                                                                        SHA-256:20D0C227AB4615B602E76CD0502FFFCEED5E12B89D42CBAA8AC524E80F223170
                                                                                                        SHA-512:70BA2165EA715C09AD8BDB4492BEAD39F92F635808D0237830866BC1D6143BDF5CD19BB1BC07AB2C6B035BFE096CFA194B79D6A44A6E25E294C34E5F63FC2971
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:0.Jt0.F.0.E.0...0..........&\\:.X.....?..0...*.H........0U1.0...U....CN100...U...'China Financial Certification Authority1.0...U....CFCA ACS CA0...170904062711Z..350905062711Z0X1.0...U....CN100...U...'China Financial Certification Authority1.0...U....CFCA ACS OCA330.."0...*.H.............0.............K...O.8...*...m;;..|...2Q7..9#2...6...z... .......UL.1.....3....}.N...l2Y..BG#..4...V.t^a....j......../.....w$...S.5Q....=...92.Kr...DIb......pNA..QPj?Z.s27...3....u2.3P:C.I<.._u...jwM.....w...I"A.pNV..|.[....>....X..C...+...r/..5F..S........0..0...U.#..0.....x.8 ....#.0.}..._.0...U.......0....0;..U...40200...,.*http://crl.cfca.com.cn/acsrca/RSA/crl1.crl0...U...........0...U......M.W..l.-.F!..?.i...0...*.H.............)4..fs.....m.|#,..|t./.].]..../..k.4z=._..\.1.+.a.d......E...@..........k...>.1.G.$..).....$48.7RO/8?x.dP.3....$....hd....Yb44......b....y...Q%.v11w..J.-...{...G........+..`.__.E+.e.Q.N=..Q..;d.......I....y4;.e..S.O..z3..R..>.....s...3v..1q.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:XML 1.0 document, ASCII text, with very long lines (24524), with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):24581
                                                                                                        Entropy (8bit):4.949807669450773
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:YlGRWkmyh8ddiB2dO4V0K/OjcCe7EQHoVQaOadnRa/aCIaBay+a5ava+a1aolLGq:Yld/6w
                                                                                                        MD5:67ABE4221B2004E937EF41094D50BA33
                                                                                                        SHA1:2EDF6C3B3641AFCFBBB13869E11D9A3323ECDA58
                                                                                                        SHA-256:30CC7B9F7203BFE03E782A98612FCCEA1738037A28B18B44D2A3D730ECF646F0
                                                                                                        SHA-512:02523A29520218D2D2029C8A0FCC3F1FC6555C8E6B0035D744A55DD634E549D0E710BA571B951E9185A11EF23291E06D39677360B4108D5E8790C39C428209A0
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<dgm:styleDef xmlns:dgm="http://schemas.openxmlformats.org/drawingml/2006/diagram" xmlns:a="http://schemas.openxmlformats.org/drawingml/2006/main" uniqueId="urn:microsoft.com/office/officeart/2005/8/quickstyle/3d1"><dgm:title val=""/><dgm:desc val=""/><dgm:catLst><dgm:cat type="3D" pri="11100"/></dgm:catLst><dgm:scene3d><a:camera prst="orthographicFront"/><a:lightRig rig="threePt" dir="t"/></dgm:scene3d><dgm:styleLbl name="node0"><dgm:scene3d><a:camera prst="orthographicFront"/><a:lightRig rig="flat" dir="t"/></dgm:scene3d><dgm:sp3d prstMaterial="plastic"><a:bevelT w="120900" h="88900"/><a:bevelB w="88900" h="31750" prst="angle"/></dgm:sp3d><dgm:txPr/><dgm:style><a:lnRef idx="0"><a:scrgbClr r="0" g="0" b="0"/></a:lnRef><a:fillRef idx="3"><a:scrgbClr r="0" g="0" b="0"/></a:fillRef><a:effectRef idx="2"><a:scrgbClr r="0" g="0" b="0"/></a:effectRef><a:fontRef idx="minor"><a:schemeClr val="lt1"/></a:fontRef></dgm:style></dgm:styleLbl>
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:XML 1.0 document, ASCII text, with very long lines (28166), with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):28223
                                                                                                        Entropy (8bit):4.958099065666408
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:YlmHnTC1QLv2Mt6X2+K6p2rvIvGNWlcM6e82Dttym5IaDUk3cXW7:YlpT
                                                                                                        MD5:0708423770D7B7ABEE0C2683477AFF0F
                                                                                                        SHA1:7970DE619B3C57EA0D47FF4CD958521E4873D6CE
                                                                                                        SHA-256:CA59A42E6842FE7D4D3F73BCAFE7CC131160A557A21DAF418F44863FD7262A07
                                                                                                        SHA-512:4E5832930AC646D65C60A3F7D80BBFF167535A60B124C309A5FD859BA140705EF74416068371F7C9286DE80EFC23FF5226DF390344317AFC14F9F8633F3E60C3
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<dgm:styleDef xmlns:dgm="http://schemas.openxmlformats.org/drawingml/2006/diagram" xmlns:a="http://schemas.openxmlformats.org/drawingml/2006/main" uniqueId="urn:microsoft.com/office/officeart/2005/8/quickstyle/3d2"><dgm:title val=""/><dgm:desc val=""/><dgm:catLst><dgm:cat type="3D" pri="11200"/></dgm:catLst><dgm:scene3d><a:camera prst="orthographicFront"/><a:lightRig rig="threePt" dir="t"/></dgm:scene3d><dgm:styleLbl name="node0"><dgm:scene3d><a:camera prst="orthographicFront"/><a:lightRig rig="threePt" dir="t"><a:rot lat="0" lon="0" rev="7500000"/></a:lightRig></dgm:scene3d><dgm:sp3d prstMaterial="plastic"><a:bevelT w="127000" h="25400" prst="relaxedInset"/></dgm:sp3d><dgm:txPr/><dgm:style><a:lnRef idx="0"><a:scrgbClr r="0" g="0" b="0"/></a:lnRef><a:fillRef idx="3"><a:scrgbClr r="0" g="0" b="0"/></a:fillRef><a:effectRef idx="2"><a:scrgbClr r="0" g="0" b="0"/></a:effectRef><a:fontRef idx="minor"><a:schemeClr val="lt1"/></a:fontRe
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:XML 1.0 document, ASCII text, with very long lines (29794), with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):29851
                                                                                                        Entropy (8bit):4.925675952344699
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:Ylx3zzAaHUOM55peyFkX12Z0xGPWtkoVouoXoa4Kf1driVb4NDI5FHHTj7:Ylr
                                                                                                        MD5:FE21FD2C25025A6411DB3EC3A486E042
                                                                                                        SHA1:7C780925BE44FE4AFCDC70B6C6A23D49E933DA6D
                                                                                                        SHA-256:0B7F05D17F487BC96DA737EF4EBD0B3CB0EE61352AEE6521639C3A77C73C6351
                                                                                                        SHA-512:0F2125613DA7BA5F6D0CEBD8D44F0FB4043F050D6E85C31ECA0E559B82AB39FC642540ABC243D31B4A0E43FF13251CB61FC4099F1E4405C05D29EDB71DD9CBA7
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<dgm:styleDef xmlns:dgm="http://schemas.openxmlformats.org/drawingml/2006/diagram" xmlns:a="http://schemas.openxmlformats.org/drawingml/2006/main" uniqueId="urn:microsoft.com/office/officeart/2005/8/quickstyle/3d3"><dgm:title val=""/><dgm:desc val=""/><dgm:catLst><dgm:cat type="3D" pri="11300"/></dgm:catLst><dgm:scene3d><a:camera prst="orthographicFront"/><a:lightRig rig="threePt" dir="t"/></dgm:scene3d><dgm:styleLbl name="node0"><dgm:scene3d><a:camera prst="orthographicFront"><a:rot lat="0" lon="0" rev="0"/></a:camera><a:lightRig rig="contrasting" dir="t"><a:rot lat="0" lon="0" rev="1200000"/></a:lightRig></dgm:scene3d><dgm:sp3d contourW="19050" prstMaterial="metal"><a:bevelT w="88900" h="203200"/><a:bevelB w="165100" h="254000"/></dgm:sp3d><dgm:txPr/><dgm:style><a:lnRef idx="0"><a:scrgbClr r="0" g="0" b="0"/></a:lnRef><a:fillRef idx="1"><a:scrgbClr r="0" g="0" b="0"/></a:fillRef><a:effectRef idx="1"><a:scrgbClr r="0" g="0" b="0
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:XML 1.0 document, ASCII text, with very long lines (25332), with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):25389
                                                                                                        Entropy (8bit):4.96626465262199
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:Yl3FKf/Y1+7rU1271wF5KX8zeu/xsuoc/gEuEsu6dEpRPE5j3EtE+ELEST/91E7:YlMrQK7DsmG1cne
                                                                                                        MD5:3421DE9F46CA8B854AEA977B482BFC4F
                                                                                                        SHA1:534DA2190F462AA0F73A0DCF02961B42D00372CA
                                                                                                        SHA-256:986643D5F3EDAA537BB1DCA3499CCD91FBBE19BC490691F7FAE0B44511A12AA6
                                                                                                        SHA-512:21323728D62DB6E8709A633DDC736C8C509BDBF0E4836685B80AD39A1A42C925C91AD741A0C26F8D9715C8F2B9C433E45C042DEE8FBDC2A740E228A7F23AB6E8
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<dgm:styleDef xmlns:dgm="http://schemas.openxmlformats.org/drawingml/2006/diagram" xmlns:a="http://schemas.openxmlformats.org/drawingml/2006/main" uniqueId="urn:microsoft.com/office/officeart/2005/8/quickstyle/3d4"><dgm:title val=""/><dgm:desc val=""/><dgm:catLst><dgm:cat type="3D" pri="11400"/></dgm:catLst><dgm:scene3d><a:camera prst="orthographicFront"/><a:lightRig rig="threePt" dir="t"/></dgm:scene3d><dgm:styleLbl name="node0"><dgm:scene3d><a:camera prst="orthographicFront"/><a:lightRig rig="chilly" dir="t"/></dgm:scene3d><dgm:sp3d prstMaterial="translucentPowder"><a:bevelT w="127000" h="25400" prst="softRound"/></dgm:sp3d><dgm:txPr/><dgm:style><a:lnRef idx="0"><a:scrgbClr r="0" g="0" b="0"/></a:lnRef><a:fillRef idx="1"><a:scrgbClr r="0" g="0" b="0"/></a:fillRef><a:effectRef idx="0"><a:scrgbClr r="0" g="0" b="0"/></a:effectRef><a:fontRef idx="minor"><a:schemeClr val="lt1"/></a:fontRef></dgm:style></dgm:styleLbl><dgm:styleLbl n
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:XML 1.0 document, ASCII text, with very long lines (24852), with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):24909
                                                                                                        Entropy (8bit):4.941278932389901
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:YlD5ivbIpWVkcoIH00Kz8f238OTrozyjK8u2G5soGcybt0GdwhU1BkE7:Yl0+
                                                                                                        MD5:1EC0C6551CFE1015EB937CE7D2EA978C
                                                                                                        SHA1:A7CE15053943104FD9014AF37584AAFF4A1838E7
                                                                                                        SHA-256:639F254F3455E2D309FE8BDBD75B1B03BDDDF332C688CC86F8A0B4CC3FA8C626
                                                                                                        SHA-512:9A6DA6F66AE28E835B3480DEFED5BD018AD1F7E7C5F0B3ACDBCE62E9A42738D64304014A6874B212E4DEB3372BADFD28BB7FC06BD05ECC4A73031668984251F2
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<dgm:styleDef xmlns:dgm="http://schemas.openxmlformats.org/drawingml/2006/diagram" xmlns:a="http://schemas.openxmlformats.org/drawingml/2006/main" uniqueId="urn:microsoft.com/office/officeart/2005/8/quickstyle/3d5"><dgm:title val=""/><dgm:desc val=""/><dgm:catLst><dgm:cat type="3D" pri="11500"/></dgm:catLst><dgm:scene3d><a:camera prst="isometricOffAxis2Left" zoom="95000"/><a:lightRig rig="flat" dir="t"/></dgm:scene3d><dgm:styleLbl name="node0"><dgm:scene3d><a:camera prst="orthographicFront"/><a:lightRig rig="threePt" dir="t"/></dgm:scene3d><dgm:sp3d extrusionH="381000" contourW="38100" prstMaterial="matte"><a:contourClr><a:schemeClr val="lt1"/></a:contourClr></dgm:sp3d><dgm:txPr/><dgm:style><a:lnRef idx="0"><a:scrgbClr r="0" g="0" b="0"/></a:lnRef><a:fillRef idx="1"><a:scrgbClr r="0" g="0" b="0"/></a:fillRef><a:effectRef idx="0"><a:scrgbClr r="0" g="0" b="0"/></a:effectRef><a:fontRef idx="minor"><a:schemeClr val="lt1"/></a:fontRe
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:XML 1.0 document, ASCII text, with very long lines (24764), with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):24821
                                                                                                        Entropy (8bit):4.951994593988468
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:Yl/EDWKlUvZJgGSF0CixGPhQXOPG1IJRZ77Z00FzpUOjgN4wbD7:Ylx
                                                                                                        MD5:D3B84A0C0795508D5E9FFD831F74B9D4
                                                                                                        SHA1:26F9074670FE083BFFDC90046C39F38FEB4DE28A
                                                                                                        SHA-256:93EFB710D6A36C562B9C8A61955B0EB1F71C1BC8BC43CDF05E3D27119B6E24AE
                                                                                                        SHA-512:911668E4E26A27D30667458D83301FD0B8A1B59096FAAAEAB356922E811F5E02DCB34A8C709FF50E20570A5BEA0B9722FDF446185C0BD1D9FC5529C467FBA93F
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<dgm:styleDef xmlns:dgm="http://schemas.openxmlformats.org/drawingml/2006/diagram" xmlns:a="http://schemas.openxmlformats.org/drawingml/2006/main" uniqueId="urn:microsoft.com/office/officeart/2005/8/quickstyle/3d6"><dgm:title val=""/><dgm:desc val=""/><dgm:catLst><dgm:cat type="3D" pri="11600"/></dgm:catLst><dgm:scene3d><a:camera prst="perspectiveRelaxedModerately" zoom="92000"/><a:lightRig rig="balanced" dir="t"><a:rot lat="0" lon="0" rev="12700000"/></a:lightRig></dgm:scene3d><dgm:styleLbl name="node0"><dgm:scene3d><a:camera prst="orthographicFront"/><a:lightRig rig="threePt" dir="t"/></dgm:scene3d><dgm:sp3d prstMaterial="plastic"><a:bevelT w="50800" h="50800"/><a:bevelB w="50800" h="50800"/></dgm:sp3d><dgm:txPr/><dgm:style><a:lnRef idx="0"><a:scrgbClr r="0" g="0" b="0"/></a:lnRef><a:fillRef idx="1"><a:scrgbClr r="0" g="0" b="0"/></a:fillRef><a:effectRef idx="2"><a:scrgbClr r="0" g="0" b="0"/></a:effectRef><a:fontRef idx="minor
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:XML 1.0 document, ASCII text, with very long lines (26103), with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):26160
                                                                                                        Entropy (8bit):4.963162448691723
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:Ylc/4DE2TkFRzUHhYFymOiZEzJjFNYNKono0oJo1ZRCbT6khqgiEfu0EqIE7:Ylz
                                                                                                        MD5:0D999F578DC279BFA90527DF5CA1C399
                                                                                                        SHA1:007944961F80320DB7C9E4EEDD7E4E850A773B01
                                                                                                        SHA-256:28A84B59906A4026D9FEB66025B282A2785019E32A3341DAE5AD88E3EAA88B43
                                                                                                        SHA-512:9655644159660B93CD6162FC2888DBC7E1C679E5A8A53EC125E292288CF82B183F284FDEFE38952B9EBA02472A9372406B93A5EEA314FA77334F220DF9EEB71D
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<dgm:styleDef xmlns:dgm="http://schemas.openxmlformats.org/drawingml/2006/diagram" xmlns:a="http://schemas.openxmlformats.org/drawingml/2006/main" uniqueId="urn:microsoft.com/office/officeart/2005/8/quickstyle/3d7"><dgm:title val=""/><dgm:desc val=""/><dgm:catLst><dgm:cat type="3D" pri="11700"/></dgm:catLst><dgm:scene3d><a:camera prst="perspectiveLeft" zoom="91000"/><a:lightRig rig="threePt" dir="t"><a:rot lat="0" lon="0" rev="20640000"/></a:lightRig></dgm:scene3d><dgm:styleLbl name="node0"><dgm:scene3d><a:camera prst="orthographicFront"/><a:lightRig rig="threePt" dir="t"/></dgm:scene3d><dgm:sp3d extrusionH="50600" prstMaterial="plastic"><a:bevelT w="101600" h="80600" prst="relaxedInset"/><a:bevelB w="80600" h="80600" prst="relaxedInset"/></dgm:sp3d><dgm:txPr/><dgm:style><a:lnRef idx="0"><a:scrgbClr r="0" g="0" b="0"/></a:lnRef><a:fillRef idx="1"><a:scrgbClr r="0" g="0" b="0"/></a:fillRef><a:effectRef idx="1"><a:scrgbClr r="0" g=
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:XML 1.0 document, ASCII text, with very long lines (27839), with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):27896
                                                                                                        Entropy (8bit):4.984528921433768
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:YlYf2YNQvaRkBZxLY00KlkB69aOTrozyayVj8R2T9mXlXiBz7cxW7:YlQO
                                                                                                        MD5:BC875FE54AFF3D414B194A17C7781ED4
                                                                                                        SHA1:037A23F45DC74C1ABC3161E34FA042A5F80C44EA
                                                                                                        SHA-256:300233864103C38C596F2CD2470843DE40F62F36EE1191BB8A719AA620F2E588
                                                                                                        SHA-512:8C2B6B18B6D27321EDB5C26D9919AC41BE161A32DB17BF28B10206640F14131EE3673BF49A3260190AD950D47DEF4CD1BFFCAFBE607437F220DC39B9982E35D1
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<dgm:styleDef xmlns:dgm="http://schemas.openxmlformats.org/drawingml/2006/diagram" xmlns:a="http://schemas.openxmlformats.org/drawingml/2006/main" uniqueId="urn:microsoft.com/office/officeart/2009/2/quickstyle/3d8"><dgm:title val=""/><dgm:desc val=""/><dgm:catLst><dgm:cat type="3D" pri="11800"/></dgm:catLst><dgm:scene3d><a:camera prst="perspectiveHeroicExtremeRightFacing" zoom="82000"><a:rot lat="21300000" lon="20400000" rev="180000"/></a:camera><a:lightRig rig="morning" dir="t"><a:rot lat="0" lon="0" rev="20400000"/></a:lightRig></dgm:scene3d><dgm:styleLbl name="node0"><dgm:scene3d><a:camera prst="orthographicFront"/><a:lightRig rig="threePt" dir="t"/></dgm:scene3d><dgm:sp3d extrusionH="190500" prstMaterial="matte"><a:bevelT w="120650" h="38100" prst="relaxedInset"/><a:bevelB w="120650" h="57150" prst="relaxedInset"/><a:contourClr><a:schemeClr val="bg1"/></a:contourClr></dgm:sp3d><dgm:txPr/><dgm:style><a:lnRef idx="0"><a:scrgbCl
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                        Category:dropped
                                                                                                        Size (bytes):11720
                                                                                                        Entropy (8bit):6.766350459310106
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:p0cWYhW2WWFYg7VWQ4eW3Tux5DqnajuyG:DWYhWWvDli7
                                                                                                        MD5:B951011BA021C374455E8D1E18AF84D2
                                                                                                        SHA1:2D2E5E097BA5D92E6977CBB23AFCC60B2E1D1C8C
                                                                                                        SHA-256:1C057286BDF0CB90F7DD1FECF5E8AFBCFF1E27F2A94612967C0634AE639CA43D
                                                                                                        SHA-512:BC7007EA97647B53A62561C7EAFDC292478E2D1DD9CAD9F84A3641EBA5A57184274FD992F08A18C7F9AFA82D5C37A15B6058F147E88623D5D0F5B962931B3850
                                                                                                        Malicious:false
                                                                                                        Antivirus:
                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                        Reputation:unknown
                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........&...Ge..Ge..Ge../e..Ge../a..Ge../...Ge../g..Ge.Rich.Ge.PE..L...ofq............!......................... ...............................0............@......................... ...+............ ...................!..............T............................................................................text...K........................... ..`.rsrc........ ......................@..@....ofq.........;...T...T.......ofq.........d...............ofq.........$...........RSDS)..!....`]'.X.6....api-ms-win-core-console-l1-1-0.pdb..........T....rdata..T........rdata$zzzdbg... ...+....edata... ..`....rsrc$01....` .......rsrc$02.... ...)..!....`]'.X.6...j.\b.@P..ofq.............ofq.....................H...............'...L...w...............:...g...................4...........=...d...............(...U...................&...............................api-ms-win-core-cons
                                                                                                        Process:C:\Users\user\Desktop\wps_wid.cid-735916525.1730301987.exe
                                                                                                        File Type:PNG image data, 1308 x 696, 8-bit colormap, non-interlaced
                                                                                                        Category:modified
                                                                                                        Size (bytes):68645
                                                                                                        Entropy (8bit):7.948583913788126
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:X8ZVznZbnsger3xernd5ThGpYFZdV+UxDjQg3ScX:8VV4ge7ULd5ThsEZqU9QU
                                                                                                        MD5:1BC2F7678AE9D9AE6461DD7C4BC8B142
                                                                                                        SHA1:571B62251DB6B4EB440C35A05C09959A86A910FE
                                                                                                        SHA-256:EEE45D0D93A0A1D56E32F7C9C2B22EE78C187B6692A4F7F4F1624DA144FA9487
                                                                                                        SHA-512:3FF71CD56F75E8EBF4FB169E4B076EB67596759A225110353A3660EE5DC4735AAC888968640CF0301047C8121F9032AEF2B60170C05030E66A8FF26D3F7D0EDD
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.PNG........IHDR.............!..5....PLTE......``aHHI.N.............stu.+................9n.......... m.6g....5h............................(J..........C..B..#c.,Q.A..E..:w..W.@.....J..F..4`....G..>.................A..iij<..(........=..&?........./X..........?..... u....3A..8....#~.&\.....a.T..:..3...b.6F...J.P...../..}....|..,..(P.......3]..0.!t..j.....C.<...`.)E.-P.6g....(..(G.".....8...x.3..<..*..7..r..7T..Q.-u.F.....B..#<.)......_.8..u...l.5..1Y.:...U.......5)....f............+.......>..J...7.........?W....$...P...t.!..K..W..(6.+..!...PW.........6L.My.c.....?7.\..n..0..{..Bk..9.X..`..d.................GG.s..0W.R.......m..Fb.RRS...S..... X.|..Vf....9~.j..r~....I.d..k.....V..m.....N......cu...Ru.Qh.{..;..C..*..$.....%..w.../..I.#..H..F.9......w.+...........!._..D.v.. w...R....X...R....IDATx..=r.0.......:.f.. <./.K....2..+.-e6.od. z.y..Hy...g.^.7...8B.....#........Q9........w.5....p.r..5.. ...S.jZ?/cP.|T...'...........x...~..]...q..<.P...Q.L...WL..K.w.....9..N.r.c
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:XML 1.0 document, Unicode text, UTF-8 text, with very long lines (328), with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):12986
                                                                                                        Entropy (8bit):4.953787050450331
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:4Sxq4caWufAkWjWraFiWh1L4xSVDIiUg1/l69ZOVMLFQoY22c8q0KteFITf:4GCxj6raFdxx1II2MKteFCf
                                                                                                        MD5:ABCA83CD63A68C090B62F216C3ACAA80
                                                                                                        SHA1:9E7B74286DA6009047A9CEF0200D97EBF7B4A2C3
                                                                                                        SHA-256:18027A5D71FE31D2DE47F6919820C71CFD3B389EE63F3D8681786AEFEE74733D
                                                                                                        SHA-512:0F75808F8E3B1E4904EBE476279604F2DA901A9AD0CE729BCBE641814CF54EFDA3A8982B6E0E8E6B1A5EA80E4CFFCFAB149A6749F09E19F44AEE8EDFF5A1C408
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<?xml version='1.0' encoding='UTF-8'?>..<language locale="de_DE">...<misc>....<displayname fontname="Segoe UI" fontsize="90">Deutsch</displayname>....<languageID>1031</languageID>....<uselocal>276</uselocal>...</misc>...<translation>....<string src="Open doc, xls, ppt, and some common files with WPS Office\nMake WPS Office works with third party softwares.">DOC-, XLS- und PPT-Dateien mit WPS .ffnen\nWPS bef.higen, mit Software von Drittanbietern zu arbeiten.</string>....<string src="Use WPS Office to open doc, xls, ppt, by default">DOC-, XLS- und PPT-Dateien standardm..ig mit WPS Office .ffnen</string>....<string src="Save the new file as docx, xlsx, pptx by default">Neue Dateien standardm..ig als DOCX, XLSX oder PPTX speichern</string>....<string src="Create WPS Office desktop icons">WPS Office-Desktopsymbole erstellen, Taskleistensymbol</string>....<string src="Use WPS Office to open pdf files by default">PDF-Dateien standardm..ig mit WPS Office .ffnen</string>....<string s
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4064
                                                                                                        Entropy (8bit):5.210246218486433
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:gd6SmSZcFe9gSs8TcySCSi58VS5eQJ/gQkgQ0/Mw8CclQgYzdr/PwiCSeDeR3cix:gdAh8AQ
                                                                                                        MD5:034F37E6536C1430D55F64168B7E9F05
                                                                                                        SHA1:DD08C0EF0D086DFBE59797990A74DAB14FC850E2
                                                                                                        SHA-256:183A140011774D955E9DE189E7A1D53CB4128D6ABED61C7BFD5994268EE5F384
                                                                                                        SHA-512:0E1911C882152A4E1059A3CE1880D7FB2AED1E1E36CBD37055DE2E2A1333ACB2A0233BA2A4D969CCEBBEF1E77809AA5E78807AA9239545BEAE8C548C0F8F35C0
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.<style>...<class name="background_xa" skin="background_xa" />...<class name="background_msgbox" skin="background_msgbox" />...<class name="background_msgbox_xa" skin="background_msgbox_xa" />...<class name="text_agreement" font="0100,Microsoft YaHei" textmode="24" crtext="333333" crdisabled="333333"/>...<class name="text_agreementlink" font="0102,Microsoft YaHei" textmode="24" crtext="333333" cursor="hand" />.....<class name="text_installbtn" font="0D00,Microsoft YaHei" textmode="25" crtext="FFFFFF" cursor="hand" crdisabled="898989" />...<class name="text_usedefaultsettings" font="0100,Microsoft YaHei" textmode="2014" crtext="666666" linespacing="0" />.....<class name="linktext" font="0100,Microsoft YaHei" hoverfont="0100,Microsoft YaHei" textmode="24" crtext="47A6F7" crhover="489EE8" crdisabled="DFDFDF" cursor="hand"/>...<class name="white_linktext" font="0300,Microsoft YaHei" textmode="25" crtext="FFFFFF" cursor="hand"/>...<class name="gray_linktext" font="0102,Microsoft YaHei" te
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:PNG image data, 12 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):170
                                                                                                        Entropy (8bit):6.133565099291572
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:yionv//thPlZl+c+g9RthwkBDsTBZtpBxd5OArzbNxfLsqN8WUTZ1cVp:6v/lhPIcfjnDsppBL/nA2a9yp
                                                                                                        MD5:83F3FA276CD75A78053372E32D83DB86
                                                                                                        SHA1:3690C57C62374B47C76007AC231E45316CFE44FB
                                                                                                        SHA-256:F183BCB33059BDAC07040F210AF6ABEB94D2E42DBD3703815893D7AF2D6E49A2
                                                                                                        SHA-512:FFF5CCDD69AB1687FD90C3CFFBC97FA159B5FF5032622DB535D50DC674BB6603C3D2AEA039DF17002DB9FFA90B1225C419C6B361F40CB08CFA7B24EDAA93E7B7
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.PNG........IHDR.............Vu\.....tEXtSoftware.Adobe ImageReadyq.e<...LIDATx..1..0....._....h.E.#$(.&h.!.e...*.V.l`T...h...j/&...........{....H...dm.....IEND.B`.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:PNG image data, 9 x 5, 8-bit/color RGBA, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):171
                                                                                                        Entropy (8bit):6.110320497114303
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:yionv//thPl1lCiLtsasu35jaEnoW101WMFbx/tTy388S3CQ1o2QpU6we3lq+I/b:6v/lhPHQiRpswdaEnoAq9lTv8SygEFwD
                                                                                                        MD5:5ADB7B2A488CF2D9B1700A5BE293C312
                                                                                                        SHA1:57491297EF84F2CC2AB8AAD3EC4D1FE03A0D73B1
                                                                                                        SHA-256:FB33597F6DDDD7F8B93E1C279383481E0BBDFC74249242ACC27775B904A40B1D
                                                                                                        SHA-512:13EA36BF5D6D2D376E960B7515EBB04741D075D1CABA09BCE5C59B3EAC5F210E12829DAFAA1DF69D29507198470E5D4A9AAA505258DEED17FD5166B1E2343686
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.PNG........IHDR..............S.k....sRGB........eIDAT..cLKK.a``(.b\............t4.*FF.3f.e.2......ndE >T.?.Hb.Y.......gA|.....|...@k........y.....8'.R.3}....IEND.B`.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:PNG image data, 600 x 640, 8-bit/color RGBA, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):64735
                                                                                                        Entropy (8bit):7.954847523454957
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:H7DUZTHsDe9waYKCb9fOMNW7Ta0nT1lhqEXfmZ49/FCan0UcF:H0TMC2aY1fOh7/T1JuZ47CanaF
                                                                                                        MD5:27B9C403FA884EBF4EA0CC23D69A42D7
                                                                                                        SHA1:DF29E5CEA6A07E6A42675C6EC8A3801C9D2189C3
                                                                                                        SHA-256:5479C612C47D5CD3EBDAA11EBF897B6E84D95C364587133E03F778450A51412D
                                                                                                        SHA-512:BC22F2161B4237A59FC2059B304180500EEBD100E28BB22418EA34BFC7DF3693A02406FEED396B9A4047402886B219701E311D48CC91AD28320E3300606B42BA
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.PNG........IHDR...X.........@.......gAMA......a....8eXIfMM.*.......i...........................X................5.:..@.IDATx..i.u.Y..._wK.......X.,3.........@..A....+?...d..V...Z......@(.L2.........!d..fD.....{o..}.j..p.s...U......._.}..9D.z........X....../.k.........aow......... .......O..$...t..S...y`ggg..w5.+z.'X.o.v........}7k..B7..x.%W.0=..2...{.{.=.],~dx..8o.w}W.....B;Wyiz....u.@.@..1=.$..g.......vm=pU.+^.`].i...=.=p...&.w...h..=.=...|...._.....ze.........L..|V...B..^...#A.^].....|u............6.....o...0..v.X_.....~.............;...@W.U..J...=...K..{.{.\=p.....|.}...lx...+...\.]...=.j.......[..`.S...^_...........=.:+.v...W......|......nV.wV.MW..... ....'X.....w....=...N#.J..D+=....}..]..2....'X'p^g...N......i&X..C.o.^.;.j...>g..j..k.w:.{..z.T...._.S.Ht............X..W..V..7...y...........Ege...[..z..Y...Q..i.....J...E...3..Z...z.u..K.c..3\%.E.u..h....6d..K..6z..UL...?*....MW...=.=.=..xg`OI...^.....W...O..}..4..eu....6.:...u
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:PNG image data, 600 x 627, 8-bit/color RGBA, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2960
                                                                                                        Entropy (8bit):3.2891409324101835
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:T3mcXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX7:T3mJc
                                                                                                        MD5:DFCD86EE5D01A98036E7FAB9634513B7
                                                                                                        SHA1:6B26F079C9A56E6F092965C4E8B69373267B697F
                                                                                                        SHA-256:4E595667FFBC31321ED210169F37374123291623ADD8575D6BDD78A4026DA9C2
                                                                                                        SHA-512:04D79094DF2093C1A200E25D354765856D9F40FA5D4FA4EABEEE257B776CE34ED3CBCE1BE4E7052F2B36A5F6081FA208D269882C160C9B5D373E4ED47E2E7696
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.PNG........IHDR...X...s.......m)....sRGB.........gAMA......a.....pHYs..........+.....%IDATx^....0...t.....`(...w...|.....,........,........,........,........,........,........,........,........,........,........,........,........,........,........,........,........,........,........,........,........,........,........,........,........,........,........,........,........,........,........,........,........,........,........,........,........,........,........,........,........,........,........,........,........,........,........,........,........,........,........,........,........,........,........,........,........,........,........,........,........,........,........,........,........,........,........,........,........,........,........,........,........,........,........,........,........,........,........,........,........,........,........,........,........,........,........,........,........,........,........,........,........,........,........,........,........,........,
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:PNG image data, 456 x 210, 1-bit colormap, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):14572
                                                                                                        Entropy (8bit):1.4680955621993272
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:O4S8+kd9WJsEv5CfCJCRSeBCPsCSN+Y9rNctSfcgsc5Dj87l/6Zb:DS5k7WmD6URqSNXrNXNsc5SlSZb
                                                                                                        MD5:5E288BF431CFBE4205505D24D2DC295D
                                                                                                        SHA1:340895489EFE0A8C0C601CFE27CDA6B1C2033AFE
                                                                                                        SHA-256:59AC8A457DD919C62821CCC395CBAADEB55A00BA4A7A7846F966083667476908
                                                                                                        SHA-512:FDECEDC23F5D476670321E7D660BDA54E725A831745C0F21F7F48C5312FE36CC959CEAFD1CF8ABD229E89B38B038CCE5C435A132A42A2EF205D56E872193E62E
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.PNG........IHDR..............U....8`iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2018-06-27T10:24:45+08:00</xmp:CreateDate>. <xmp:MetadataDate>2018-06-27T10:24:45+08:00</xmp:MetadataDate>. <xmp:ModifyDate>2018-06-27T1
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:PNG image data, 620 x 210, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):925
                                                                                                        Entropy (8bit):4.3108214004574466
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:T9E4CCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCC0dz:Te4CCCCCCCCCCCCCCCCCCCCCCCCCCCCr
                                                                                                        MD5:B43A492B0223096B73DE9A2B29D631B5
                                                                                                        SHA1:9F89C701A265BF73D332A3ABEABC77B7EB17C259
                                                                                                        SHA-256:AAFA36EF3DD914A1F00E0A4C9E7683E1AB2F160F0D5A88C8206C78EBA61DDF6F
                                                                                                        SHA-512:2BC1C80945D49AD0BB9B6F0D876E31016F93EB338740197BDA4738B0447C1044FC25C42E5A3613F911A10CB4E2A504E5377F025BF280554854606DD9A49D6F23
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.PNG........IHDR...l.........x..^....sRGB.........gAMA......a.....pHYs..........o.d...2IDATx^..1..0.....9gO...............(.D&.....@d....(.D&.....@d....(.D&.....@d....(.D&.....@d....(.D&.....@d....(.D&.....@d....(.D&.....@d....(.D&.....@d....(.D&.....@d....(.D&.....@d....(.D&.....@d....(.D&.....@d....(.D&.....@d....(.D&.....@d....(.D&.....@d....(.D&.....@d....(.D&.....@d....(.D&.....@d....(.D&.....@d....(.D&.....@d....(.D&.....@d....(.D&.....@d....(.D&.....@d....(.D&.....@d....(.D&.....@d....(.D&.....@d....(.D&.....@d....(.D&.....@d....(.D&.....@d....(.D&.....@d....(.D&.....@d....(.D&.....@d....(.D&.....@d....(.D&.....@d....(.D&.....@d....(.D&.....@d....(.D&.....@d....(.D&.....@d....(.D&.....@d....(.D&.....@d....(.D&.....@d....(.D&.....@d....(.D&.....@d....(.D&.....@d....(.D&.....@d....(.D&.....@d....(.D&.....@d....(.D&.....@d....(.D&.....@d....(.D&.....@d....(.D&.....@d....(.D&.....@d.....z9..........IEND.B`.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:PNG image data, 600 x 496, 8-bit colormap, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4949
                                                                                                        Entropy (8bit):7.829428078658264
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:/87w6O7znrXCdbJ+sQJRp5O6P0ORHMnYHn8zXEiK74CeEtXRe:/87k7zzCese5MOlMnIn8bEiK74KtXRe
                                                                                                        MD5:481E9EC6D63B0D8979A5D5B4595134A5
                                                                                                        SHA1:41F5161879BF5C431CC68CE14E5BC667AAD57323
                                                                                                        SHA-256:AF82FD27077BD7FF4892881A75E7A41780C7FDB9C274615C7AF96AC3A3CA38E1
                                                                                                        SHA-512:3721085BFB9B103E48D4C9CFB54DB7FC825CEAF47122167F14A4DF1936847467DD8058FAF1284FA874718178534541CBE2238C3E7650CF73FBE08E087693EA53
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.PNG........IHDR...X.........M......NPLTE.................................................................................IDATx.....0.......+....EG ....g...........................................)....{..v.....y.'.vxHnhQ.......;.i'...8r.....|....._'......7..\..!...c.....Va}..=6...?z...).....w....L....\j.....6...-5.C.kin....v..D20[l..S...r..!..!.<...].,...h...M_c..=..Z.2q..19:<..>.........|\se.Ks..'.t\}7>..@.^.{.i....kX..v...s.q...gF.....=.I......`&..yw..o.!..i.....d......Tx.`8.h..\.9N.+.^.^.uu.h/a...@..[Z+-......2.Tm..U..;..w....Dv.....I..51..)^.^....d..!..p....s......%..'....7...*.x....v....9:.v.|FGS.K............^.....K.......w.b.p....N.q..p..x..p..'.k9.........F&.n.E5..L....9"....Y.......a..A..a...wm3|...&.'...H.T]._.4=..2.[...V....aI.&..oa9...H.Z2....~. .KSR.B....6.'.H..@......,.......a.enb.`..h..3.`....j.....7.a.......Gw.R.t&..d;.hf.T(""""""""........ ..FPUUUUUUUUUUUUUUUUUUUUUUUUUUUUU....... ..FPUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:PNG image data, 600 x 632, 8-bit colormap, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):13803
                                                                                                        Entropy (8bit):7.915635384340957
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:gP5ZCKgbduQhPfiAKDqg2R6x/nKQfkcVlc:STqduGiAKDqmKQfk5
                                                                                                        MD5:3205727D046D39384D2987D152D47775
                                                                                                        SHA1:5F33AF796C2067EB88F944C8CE01432B5A0441F9
                                                                                                        SHA-256:2B0893B707B706E3B9BE9ABC43D0F961C37F24E2086E3B42979C420D35BB3913
                                                                                                        SHA-512:0BE4699021165039A6193ED69CF25584137F2F1B0C553AF95E6B7659B218B31DED859E2D0CC5D49C7B31BCAB8046971DEEDD51A4EC4B1B638E8C401D87143B25
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.PNG........IHDR...X...x.......m.....PLTE.................................MMM...,...../........*..*..+..)..,..)..&..+.....-..(..,..-..0|.-..)..)......../~.'.....(../}.&..1z.1x.......MNN............(..'..&...........%...........%..ttt...fff........................*.........QQQ......mmm........XYYTTU.......`aa.....@..6..\\]........~~~...O..5........yyy...qqq...............`..............s........v...........~........j..J..\........C.....'..P.....n..<~.j.....e.......3.IDATx..]O.W..}..d.,!I1...Q$.l ....P...`...._..5.*.".._.9.s|v.&-X>0..q.i...9....A..A..A..A..A..A..A..Ax..h.?.E%A.....W..$+YI.D,.~..LQ~u...T.......{.......^O..K..R...P..^O....;..K@.T.w.T.......".p.......f.~..G..%.?.{..{7......'......U.X.."LV*..6.0.|'..2z..%..q....'.I&b=9..<g.0R.r."r?.(...c2{..Ib.I....8.....K.z.xZ.M...\......[.l..........]."...K.ztL.+......]M-.]..r....}.<.N....}.&lT1u...;.p.ME..C..L.....&.'.J.$Iu....^....?.4....;....8.(Y|.j.X..|..O,..E.X....P,....a..j!.9.'.]..SN."..)..
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:PNG image data, 600 x 610, 8-bit/color RGBA, interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):45777
                                                                                                        Entropy (8bit):7.940698757131481
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:KmWJoiVi5Cja8OasmGnOsq58Bz8gAIOII+i2/z8X7rL1uFtttttttkEHOB7nfnSK:Km2c558Oa/+OZ58Bz8gAIOG871CCfSK
                                                                                                        MD5:367C2059F78AB2055CF62C373A94876D
                                                                                                        SHA1:48F5D51A1EE622C5AE2EB9EE2CA798B67823EC32
                                                                                                        SHA-256:89B8259727FA09E45DF119A1B812A3343EB0B7A5F86EB58D952934472E8F02B0
                                                                                                        SHA-512:C69EA9273E7F5E9938C29A254AF93CFEB5929DC7378404444C4AC9D496C65A8B3184328701682084BB407CC1719BFF029A7C5F4C17341F59126383B54FAA0E43
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.PNG........IHDR...X...b.....l.......sRGB.......@.IDATx....lE..kfN$I:d..*...\.&D.d..A1. JT0_D..."..J.....$GE%).&...+9.2..g........v...=..z...Z.*.....w..6.S.E`0..."..U...K...(.*...............,.*@......U..o....=Y...G.Q.^...zun8.+..5.^...*.d.U.V.|....H...e.o..}.IW........C@..L.Su*.. ~..r....gW........^'*...vZoF.\.%Sb..j.Yq.z..+.k.o?.....n......?..[g..^q..[.X..Y.../...Y.F.Msw}fU..c........../.{^.......e.Nh._`.*eY.....I...w,..X=;.1[...3...QF.......u&.a.+`.U..`.V...T;jY[m.U...'.......q(......s......t.o..O...u<.k...l.M..[n9.h.(?<<..14@D..>..Q.|...q.......<...(.....u.W.y.%..m..6.7 .r&.N..%.......^....~{700..8.......z.)....F1.l.=.t/.....+\....;.C.=.....F[.N/...>:......o.1.i1....O6u...O<.....4...-..Q...[l.gQ...k._........-o.V.......ZO,l$ .e04&...u.)..85.u..Km ....!..9s..m.....zk7}z.a.F..},..I.q..q.zk..V...K/.4.Bo..Vk..v..2.v...~5...}...8......_..R...7/...e.9q..............t..U`..K...(.*.............NZ..aK.=5i)..:.F..\..7.v...#hl.c...`P..@yp....dV'T...
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):948
                                                                                                        Entropy (8bit):7.734611528405338
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:HqLyGd2KWBO7cCclWNZbbTrYUNI5Ib7EvyqO188sVLP2HDGRz3:hG3sCUWNBXF2I8qqm880L+HaRz
                                                                                                        MD5:52E983B4F384A4D3946459B9B2568DAB
                                                                                                        SHA1:2CDB84E49AF544A9BBA362977203B56A72C7BB7B
                                                                                                        SHA-256:7334F889E680DA6AE42AD62F7C45A23969CF78F38B1B0CC9CE69D39221E74DC7
                                                                                                        SHA-512:A29CB5860CA63A65EE3ECD0DE6AC0A274519ABA5E58E36D8BA139C9F48B16599955F4612791959D581246FFC88CA6D8616499BB318093678140DF670F9EE7A71
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.PNG........IHDR..............w=.....sRGB........nIDATH...KHTQ..;.T(eD.S0...r.........F...A.@....E.\d-...GG,.....dbB..b.I.'.....s..........|.u..A.....eU///..V....VVV..'.........,......!..o.L6..=.>.~...o.z.w.~..v5.ea...VA>.Z...JI>..F8...G....~ii.r......p.p.....I.........1N.;.$ng)W.f|m.4:.../........K5.._ v.L.@_..S...].....|..}f{O.|%...x..d..<..b..(.~.....#......t.eee.d........!.0.qf.Y9.......8g.'...aL.nb...k.. MNV..|....b,.Y.yM,.B...$.\Kv.....]....e........HG.....#.<...4..J....1...uLuC3H.GB..)=..tk..K.JX...1.'...........eS.4.Ua.b.r0f....~.5..B...y:.9..&.ee.@.i.>..".u.. .....D"#.7F....d...I...U..o.1...c.S.........Vf..=0.......;I...W..r?.^\....(.{.....Y..&6Q.Eu*(%fs.vb...w.b...{..e.L..V..8Y..O.c.....j..bG4.U.....[8%...ML.N<.E}N...*Nq.H...f.$@Ge...2..f,..[8....s...J`.z.;P.......!f6*.&..v.28.]..h-...K..G.c{....Q\....8..x%.\..|.bi.,.5&..k.8...c.X....t...('.\..*..i..[ ..-.J..S.[...9........IEND.B`.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1533
                                                                                                        Entropy (8bit):6.802855924710335
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:hC1hnBWwh82lYSKwmOkV1kbT3eyJ3VQg4mckMGaUfffffffffffffffffffffff7:hA1kvnLXYBJ3yg4mtMnGmb09ahVlK4l+
                                                                                                        MD5:8EE43FAB58F0C2E66305B769ADA3329B
                                                                                                        SHA1:38A222B93E319A7961249CBA6E76933220A28AC4
                                                                                                        SHA-256:E3ABE5CC91D21F9F229E4443EC1C0BB901C016D14431A57C90DD8063647C7D6A
                                                                                                        SHA-512:44DA2988833841B75B0EC844E1A47542E08CBE43D10614299F40F1A14750923FE0A7872B1FBF4D356E753DF66A7004713653BC7693B0D4A5B47FDB400D7F6987
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.PNG........IHDR... ... .....D.......iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:f85ef21f-1c2d-be41-9c39-58fee7fa7309" xmpMM:DocumentID="xmp.did:FD6F5CFE902411E685DCBC3C6CF71B2A" xmpMM:InstanceID="xmp.iid:FD5BADAE902411E685DCBC3C6CF71B2A" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:55f83ad0-1726-cd45-b822-1fcf8639cba9" stRef:documentID="adobe:docid:photoshop:beecce0f-8ecf-11e6-af06-f0305ab9dd1c"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...(....tEXtSoftware.Adobe ImageReadyq.e<....PLTEGpL.].].
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:PNG image data, 510 x 264, 8-bit colormap, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3741
                                                                                                        Entropy (8bit):7.461654101101296
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:+2TuepXpCmFaswUeeeVeeee+eeecESLIkrIUryz:gep5EzRSLswo
                                                                                                        MD5:E3C14BC4E01CD00D271A1A0DA2970F65
                                                                                                        SHA1:05AEB506170D821EE246D8F1572A1D770FB4F08C
                                                                                                        SHA-256:2A2201C32E06B7589D8D9E3E71F25AF501CC10C6D7DCD4A2EA59A0169D0E86A9
                                                                                                        SHA-512:106C9EAD918C535BF25EB29A5B4EE69F5EC3A66B06FD23398715FE44804C843E96B678C66CD8DCA3B1CB5D2B3104A9E74739825E81A3F951DC48373880044B80
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.PNG........IHDR..............zf....#iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Macintosh)" xmpMM:InstanceID="xmp.iid:F72869E5710B11E8AF74A6403FEB518C" xmpMM:DocumentID="xmp.did:F72869E6710B11E8AF74A6403FEB518C"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F72869E3710B11E8AF74A6403FEB518C" stRef:documentID="xmp.did:F72869E4710B11E8AF74A6403FEB518C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.?P.....tEXtSoftware.Adobe ImageReadyq.e<...xPLTEGpL........................................................................................................
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:PNG image data, 674 x 264, 8-bit/color RGBA, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4162
                                                                                                        Entropy (8bit):7.28905906296844
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:ZPSVjtdJL8i6jM40EIGmDqY3wDKURWeD4G9tD:FSLdJH6vy3fURfDRt
                                                                                                        MD5:54010A9DA0A97F8638B4046CA71B453E
                                                                                                        SHA1:80E24B6A7DA35A3A9F4EAA9EE47CAAA16E23E5B9
                                                                                                        SHA-256:6327BAE99366F6D86C29C74B78CCDE4AA303628656C7D59F3139417A984D5B50
                                                                                                        SHA-512:E6821CFCDB369F74F73F50A8E5EE2231BAC3EE979301656634706F767F5D1160CDE5F7E432C6D2C835337B3994CC1731A90810BF6D5904B0A62BD345B957C427
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.PNG........IHDR..............n......IDATx...O..H...'OU.j..;4..}.o|.....7.3.0w.^U...za....F.T>I.}...EQ...?:...!2|........,......w(0....h.....C...V....Z...v....b|.I.....td......=8>..h.....k..........B.........3.M.8<...id..!.#BG>w.6..<W.`..Z.8=.l...n.n...g...e;...d$<..F&...{k.1..........[....Q.^o}....I.. m.h5D'#t&(G..?....[.6!..i-J...j..}.......3...<.=.........#....!:8....S..{.....#....;.[S.V.....LDg.rm..B...:z..z...C.lZz.....=.:.<.z.X...Eo...f......k...y..HP...,....<....&.3qz...&.3..!?Bt.4t& gCt&H{....(f&..i....OEG'.GE.L.n=M/F..G..H..z..r...wk.#c4"...%,ka..n.....Q.".6.m.2/..V..N..Y.ad.8..3......[{......n$B..[..T..n\....n.Z..ry$P{.......[.N...N......}.N.o.....r...n.u.oo.u.....7.,_...kaz.;....k+T....O...[.7..Ef+>G&........Q.&.....4....h\..t...i.)".........).k...q...Z$.^...5.].....".s.CS....p4B.Fi.k....M/F[!.\.MDgO.+..LE7.5_{.'BG.\..C....j$>...Bt4>k.q..~..]..V..\{Y..r..w...v..MG{....d-@/.G..O.u.....,.w..Z.V.t...A.F...i.8j...p.F.....)..
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:PNG image data, 708 x 577, 8-bit/color RGBA, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):21521
                                                                                                        Entropy (8bit):7.386279682991915
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:E5hORNEx08jzZcqDWU3s/Vqzg4y222222222222222222222222222222222222l:EnSCj9RDWOE0zS22222222222222222s
                                                                                                        MD5:43C017A76C2D85A0F7D360CD33439C45
                                                                                                        SHA1:62BDEA0C6806BC8C3E150DF65C12A7A3D4A25B87
                                                                                                        SHA-256:10F377BDA61CF96173E64BEF2DB11505F636A4548CA5279D971EBDA98B7A0D6C
                                                                                                        SHA-512:F4B1C9795609519E60BF12C43480F6B3DCD558E96AD5154ABF4AAB27C70FB929F2C5263FD17652F98E8A844540F655F81B5A0A0A28FFBE5D881E17B5DCC7B068
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.PNG........IHDR.......A.....A(......gAMA......a....8eXIfMM.*.......i......................................A.....ao...@.IDATx....%....-..D.....#..mi........~..f1..kU..O..HF...O..b.7.../...... @....... @....... @....... @....... @....... @........K..._..5..*y.%@........._.......s...].. @..........Ok...........$@......&..Y.......]....\?..?`[. @......0......{....M.W<.W.y.)I...............3O?.j._y.W.u.u....?x,a.... @./...M.`......1?.?..{..^q...[..?........ @.W.|u...._q...g5..................5'@..........pB..{={..?..W7k.......:..\=ku_..s.... @.@..6...f.:.s....;}e..r...^.m...w........... .+..4.wj...9s.=....+...3W.|.......=g.~.;.W.u.~j.. @.....^..~c:;.,w........e..{..Y{..G.?......Y...h........s.. @......x..{.1V.5.7..=....G.>Z..^.l..=...<..}..Y,..#.}...=...... @..>.+....{d.v..}..u..G.=Z.~.W5b...HmP....b97..=.;..>F.... @..W..5.g..Lw.f5.X?7.u...=.....M.#g<R[.x.~..../................... @.@.x....w.o.k..lF.....w...Gjo7.y..x..[.{\..q.s2......}.S....
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:PNG image data, 708 x 720, 8-bit colormap, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):8680
                                                                                                        Entropy (8bit):7.683507574205473
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:nstftlSgJHgR3J59YlgYpIIIIkIIIIIkPSYcauxMFUB77x18tqEdfl4Pob:szlSOS3DYKuj9xKI1Pg
                                                                                                        MD5:F777C896E2C814D17728290B5F350C30
                                                                                                        SHA1:2834D7C27AFA7B22AB078E553C593522EBE1261E
                                                                                                        SHA-256:73CE94025186B1E26D43B39DF4EDAB6255A8968EA8A589A5885CDC20F95EBD3B
                                                                                                        SHA-512:531FD4DEC7DC2299E2B8A89094285AB37C8140DFCEAA31A408FCEE468DB847DFC8021B97283EB937EF2B3C7338171E61E4241F9F115E73F389F550EC2E151613
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.PNG........IHDR...............<....gAMA......a.....sRGB.........PLTE...................................................................................................................................................................................................................................................X......QtRNS......................!#. '.&*,05.<?A.DFK32987:IHNP...)$-./..6%.";>+1(B4E=@CGJMLO.n.l.. .IDATx...V.Y.@a.-.rD[E.y..T.E..e.....i:#.9...v....J..+...q............D.A.`.:.;D...9...s....#._..z....F....(_.a...........!.iH.?...no.U.+....4..0n..D...#.{...[...&...rO.C3.A..x`..........1......~.....+n".$.b....h.Fr/..+n0........QM5..............O..(..9.\.^.@.......ITS.t...3\%...Kv. *U.\..:n`._q...pB8..~k.~L.G.,5P.9H....U.}.7...N...)....}.d..3...w\.xp.}......o.....:Y#.@.A..S...h..p"8...}H..Q.K..0.a...#.(...x....(.q.....82..Wf. ...n"l.S.9...c..J!.J.....fq....D.pN..N..r...s*98.3.Q<.(.c8.aOX.p....?....u>..qv..d?.=.0.{).85...@8.l...D...s.. ..9.8...C\1..pN.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:PNG image data, 708 x 735, 8-bit/color RGBA, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):11758
                                                                                                        Entropy (8bit):7.461691679590781
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:JazDK7UpMSViobBZo3Oa2LUODpfBBBBB2BBBBBBYBBBBBByBBBBB2BBBBBBYBBBA:JaajSVI/O9BBBBB2BBBBBBYBBBBBByB8
                                                                                                        MD5:599435F8EF815648CB93DD301B0E290F
                                                                                                        SHA1:A39A24D20A6E86FB479422BC7E404185FDE99C21
                                                                                                        SHA-256:A0B4B8C2901BA79581C22BB6BCF411B1DD08539FB400FF04D8144548CA85A148
                                                                                                        SHA-512:F6805A8AD7351974BFF4485EAEA4DA332DB0464DAF3F4665FD3F67ACC1B06BF4F7A33DC42DD6EDE3DA9135862856682677EA4B431AE35EC58393FC6E06126C4F
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.PNG........IHDR.............fD......tEXtSoftware.Adobe ImageReadyq.e<...#iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Macintosh)" xmpMM:InstanceID="xmp.iid:3C2ADFC2C53411E8A30B97D001A449A9" xmpMM:DocumentID="xmp.did:3C2ADFC3C53411E8A30B97D001A449A9"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3C2ADFC0C53411E8A30B97D001A449A9" stRef:documentID="xmp.did:3C2ADFC1C53411E8A30B97D001A449A9"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...Y..*aIDATx....4.....6...g,.,...0..........`.%..4....>`5.K....-!..-#.s.<S.k.Wj.....~..5.UY_.=._.DE..{[....{.!.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:PNG image data, 708 x 604, 8-bit/color RGBA, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):24010
                                                                                                        Entropy (8bit):7.27171765029718
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:HzNt40oSuh1VZOyj6Lf4xyztR8er2T9GffKPQpyhrKtcZvrJ:340oS+VZOLf4ItR8eqT9WfQXrKeZv1
                                                                                                        MD5:D4F6C031BA45FC2020116107B228F05B
                                                                                                        SHA1:C6911C5445AD858315726A1DA803C136ED67EDAF
                                                                                                        SHA-256:A6787B914FD81228B1850A285650E561570EBF4651107C24529F05CDB6F52110
                                                                                                        SHA-512:D9AC0B055085FE9F474637A7EAB2FDD4C0E770981F40BE69C97FC224627162E4775D0603300CECECB7A7EDAFBA6730B8C14A9B6327A84E097B0A1C57E4118176
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.PNG........IHDR.......\......`......sRGB.......@.IDATx....-;.&...Z .IK.p.... q......MEU...<.9r.xM.\OJ5.....O6R............}..'@.....~......../.6c.......U?........D..k..J..S.....O.s..1..... ...OlF...nM....x.~..... @.....d.....wN...l.W....?.`.... @......M.O?.J..i._..}.8..g......... ...^....j..;...G#..w<s.3{.x..?.9.O...........{..3.}f.x.W.5../...W...9.....B..z..(!@........,m...#.ydO{...U.|.......{.._?.d....9..%.... @..M.G..G...g.[?{.+.x?..M.3g.....^rW.Z.sE.... @..n.W..u.~.=..S;...._g...{.{..}..apk....K..g^z.".... @...xI.8..:...p./.......3{....?..].w.f.R...gkG.%...{js.H.......8....v|.....q~e...?..q.....i...R..Q.=G.q....sk........W...... @..w......\..z.......gg$we.......F2...{..+.Wj.}...}o.G.G..;...}t..].. @....{.<.....G......L..(?;....~......{..[...].m2....}5...r.....e..=..#. @.......=..Y...LpV?.zo...[.9'..{..W..s.v..B.f.K}.Q.Q......g...g.h?..... .!pWS. ..;.......Y...f...e~V{...=^.....Z....z~.n.K}.q}....q>;7{....{j..'@.....~..
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:PNG image data, 708 x 718, 8-bit colormap, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):11465
                                                                                                        Entropy (8bit):7.7352342297933845
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:5knRkSIVcPms0bbiO2+uyUu5aBsuc7eSlRsBZlEPYKg9CO+MSc7Y:inRjpPH0bGqU9TcqS43SPA0OLSgY
                                                                                                        MD5:B50AB57088A627E88DBF71E8009EEB74
                                                                                                        SHA1:D9B45CD8B709CDC388B9EEABC1E3BE95648679AE
                                                                                                        SHA-256:30FE3FD6922680A148A0C1B5C17DB31665C86BF839B54E16BCFE3A24E644F902
                                                                                                        SHA-512:0A4B5E24A897A63482D81F52665B42B27C2E3E8F815B3C1735470D09A4CD949134F7ACA4B10F47C4DE03FDD28B22E8B4D032F9BCE5AF02E8154F29FD1DA4ED4A
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.PNG........IHDR.....................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop CC (Macintosh)" xmp:CreateDate="2018-08-30T21:22:59+08:00" xmp:ModifyDate="2018-08-30T21:24:10+08:00" xmp:MetadataDate="2018-08-30T21:24:10+08:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:2c30479e-fc04-450b-8a65-b5db724b038f" xmpMM:DocumentID="xmp.did:2c30479e-fc04-450b-8a65-b5db724b038f" xmpMM:OriginalDocumentID="xmp.did:2
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:PNG image data, 224 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):907
                                                                                                        Entropy (8bit):7.57930394271057
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:9dJzJ9psD/4cIJ92KimGXyAgfhJmmmm4rnPGk:vJ1s/4JJPGCf+Ok
                                                                                                        MD5:4B114CCA5A64496FCB587807DFE90C0D
                                                                                                        SHA1:EAD998337F01BA38C91EF2F07F5BF91AD3483B0E
                                                                                                        SHA-256:FC0556CC810377D475BBFED61D16567A9CCD6ECFF0C44DF12825009CF1AD9412
                                                                                                        SHA-512:8CE13E11958DD8266E7C57A72B9815CEF85ACDFDF7F302DE07640E54DE2C9233E24BAB845DE7A5ED234788D86959EFA6C7180EC7494AEE20A3517EF176F619F8
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.PNG........IHDR....... .......tU....sRGB........EIDATx..Ak.A..gf7.l.h.......E.J....B..<.1~.s.......H ...%..........?.a..{......~...g..y..L&.z...-..;..9.C.)....t&...-.l....[...+..."...j{..Xp.w.~....i.......+......~|..[...h].............Sz.'I.."|.b.l6...TX.<..b......./../.m...m.I....W...^.5.gjVg.p..no4.c\....j.....~...i.o..]d........+.bV.Vc.MZ....5.^.Y...(j.D3@....o..-0.?K...:.~ |......6.;.[.....3..k........a..~_...{....{....d...aq..E.'.......F;N.'_._".`...tq.*Al.....WY.k;...b|.I.......q...I.6..3..vnWei.&|....v...S...V......*.S.. O.j!.h.....<.....M.....P....S.. O.j!.h.....<.....M.....P....S.. O.j!.h.....<.....M.....P....S.. O.j!.h.....<.....M.....P....S.. O.j!.h.....<.....M.....P....S.. O.j!.h.....<..+..u......^...].....K..K.`..y......p)/.g.h....4B0...@....4>0..... .o.4$....l.......a...,`..B.g3OW..l...B.......%.=:%.52.....,..;.=...dh{2Y......t.a..)....IEND.B`.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:PNG image data, 192 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1551
                                                                                                        Entropy (8bit):7.744859260576813
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:x8yUcjkXU3fjJikfRRUwMqu69GyNBI/T/PcdEkx:x8HXSFikfYwuUGyDI/T/PqEkx
                                                                                                        MD5:1CBCBE2FB6BD1F707C3C714FF86C5C5B
                                                                                                        SHA1:5BCB398DC27539F2F40B65FD75DFC98481A0B1F1
                                                                                                        SHA-256:9695BD59548A46DDE0C66F2E32B0222527FD8C51252DD8E2CB8B6B21199816DB
                                                                                                        SHA-512:54014134C1AC251590174AFCF13A159FAC770B50641FA2EABA54F082BF604EEDCFE0AC3B7DC56B4363B3374038E087A3777B1C826403166696CF14F4D16BA299
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.PNG........IHDR.............@.p(....gAMA......a....8eXIfMM.*.......i..............................................d.....IDATh..Z_O.U..?....l.VPc[`.P6U.m.m....g.LM...._..?....U_J.O-.blK#......R.6.Ri.Z4]Xf....5.q.-C3fw'....{~w.=.w...A.......D..._.......TP.A;.H..!...x...........Y.n.!;.\%.$U.....M|.~..?9....}....&.....n...../|...yDY...r...O.&p...Z{....i..r@i.FZo..n.......ef.Q`..-..k...-;......!....+.....W.....dk.........|.0Do..~.......8...B.,..m-.'M....!?.t.D.....Q.........hkt.zVGz6.^...5...W...........$.,,NNg..&].~.%..........|..].i.../t.P....4.a....i.x"q../\....T...^.W.9.b..~.......{.v~.r...|.T.~ue%....x.~..+.:.s:.>{N....w>...i.....OC.....n.z....T%.a5Fg..Gd.....(.~...3^fU.........P.3=.g>.eVu.x.q..S...z.^.mi...k.......x.Y........2....(,.6...z.._.....\(f.<......<...#?.5..Jfe....3.=+..^..{jkV..a..L#..f2.Kn...}..B.L....gN..'......7.N5.R#.....|....o....xIb.3O.X.Ec..vI.@ .n..OB..B..p....DN_.9...d3...po....=..!S.....7...d .63..{..*#..$?|[R............u
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:PNG image data, 128 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1159
                                                                                                        Entropy (8bit):7.648919209607226
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:6v/7z1Pe3WslHx0jWG0LT/GmzhzGir7jC3Q9pbcChZyP+rSPT7vtgSSB88pw/1ww:q8uWf+mxGcjiY4TPntxxGvLQgc91D7BD
                                                                                                        MD5:9D8ECD33DC6BADD55C9F21D31072D8B4
                                                                                                        SHA1:626168CA8020EDFD3D0DDC88E82C6A909FE821CC
                                                                                                        SHA-256:506B622DCD214CBA083ACF874CE415536DD99C3CCCBF02BDA1C0111C1C5A1A47
                                                                                                        SHA-512:34E0BC6510B30D41700BFD4D1DC2D6350AE4226523CC03100063A3AB738185D71284263C8A3864A5A698D52AC5D31BAB39605985BFFA8C4028287BECC71B29FA
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.PNG........IHDR..............Xw.....gAMA......a....8eXIfMM.*.......i.............................................@.]....IDATh...O.A..w....E.!.#Q.......!...^....?......Wo.....E8 .. Pb....[..Rh.u..c.f..].iq.....>.y|g......eX.H..y...D..r..O.~./=0......*.8...9.o.n{...Y..~..!N}....!.pGf...9.I<Z./.y`..'...5..Sm.2..........H.....b.Y.F>.QZ>.~%k...X]I.qO....e.....,\...7.m.|.Xn..5i..x....=%#..G...u.....` .......=.b}....VY....W... 9.r...ujZZ ..Z....iz....9.....:...f.,.....].6"....m.r...K..yi.C.>...$.r{..N..#.k.......xZ.......K..V....U.@*.1.~.}....`..<.].K.Er..3.i.}F.....S7...D....!..]]]..N.pw..=|,........d....0xpS..(..#.g...nrf"wo.ZR.Q.BD...r.#......g.Z.V)..0.G.hx-m.dK..m[T|.....km.V..p....u.B.H.5;;..|..~scs..}x^/..O....._!..R|.....WK......).H.w.../..K.r..y..Y.<...m..M.>.\..L.'N.=..-..!..g.p..E.>I|..W.`.M....:/..<.R.a.4.a\RR....K..<.,../W..'+-'...K...G..".}\-......c..7..t`.Cp..E...hS...!.i......B<&.O.~.,_>8z!.c.X-..p...)GS.<..'.'.%e.*..|.?....
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:PNG image data, 64 x 16, 8-bit colormap, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):939
                                                                                                        Entropy (8bit):6.805563527953682
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:o49LfWnQPJbIk58FG/iUsgFQHfb5ByJEF:9vX/iUsgGyJw
                                                                                                        MD5:2818D3996780473EAF36C4B9A436795B
                                                                                                        SHA1:D16DF5303EA414B5FD9B7E150A9D27F1E832A8F4
                                                                                                        SHA-256:0742D1B03B0BC28B133FDCA5C3E895FF5C9F715D0D890947DB7D9A71FE847C18
                                                                                                        SHA-512:062BC53D89DE42D2AB1CEEDBAB7BED85C883340F90DC7AFFE7B15214020E058474B42DBD66DEC20707558A8844463A64FBE7794F9F07437A084530A7CB0B1674
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.PNG........IHDR...@..........9......gAMA......a.....sRGB........2PLTEGpL..................................GH.89.HI.89................HJ.::.GH.9:...................II.9:.HH.::.8;.HH.II.HJ.99.9;...................HH.99.9;.HH......................9:.HI.II.::.9:.GH.HH.99.9<.JJ.II.::.HI.9:.GK.9;.::.HH.89.HI.HK.;;.HH.8:.::.GH.HH.8:.89.GJ.9<.HH.8:.::.HH.II.JJ.99.HH.9<.HH.8:.99.HJ|^{....ftRNS..L......M.........,K``..$ #.%!..jjqqtgtg.&/.-.xxcc'(..*+...FF....HH{{..K.K...NN..]....]QQ.T.TZ..Z....xY......IDAT8...V.@...I $.)JW..X.W..vA..........]..!..0CN.........0:.<5..M*O............2...Y.;.Lxy.7AKvX:l.A2,<L.Y..E.E7.b.[.^.....>0DfY.!....../.',N.eaG,.mG.J/Y.VI.t.o..?!.... )...>[X[S}..w.~S..h..;e.........u.u.y.n....in.~M.^u.../.#...enl.[._.....g..I..}...bf.(.1...#.X...=...CM.-..]0.......2tU...V.B...7,o./........L. .....I...\....6BGg..gG.F..%l.....xT.Z4>.....K.;.......6......D.....U.g)...G.c)[.....E+..Wk.....IEND.B`.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:PNG image data, 1728 x 48, 8-bit colormap, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):879
                                                                                                        Entropy (8bit):6.783842945509941
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:6v/7t1cU+fkx3ANLoRiNlP9mE7rvl1nQrlaqV9sWTTzxhQ/R+:jBNlPME7r99QrsqV9ZTz7
                                                                                                        MD5:FA095A100A55F53AFCDAA42A2A2E7873
                                                                                                        SHA1:FEC0FEACB2EB99C3409528114D92927051081565
                                                                                                        SHA-256:9CF20E6690B03F7A8BD63A5069295F584B2B7B0340148896B4B255214A57B0B0
                                                                                                        SHA-512:B2A793610956FD34B72EDB5630C1099CDBD625A28CCF7D77DC5758AC9BCB8EC9963CAA61978B4A96C9E3B8E2400DF35B55B87819F3C2EA0CE64547208A5F0000
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.PNG........IHDR.......0......%Oo...HPLTEh..y..j........i..................[................................G?.....tRNS..........I.%.....IDATx.....0..Q.oO.....t.. .U}R.G..K.4.A.S.}....c..U.!....@..+M...B..e.....c...E.....n..Bx.]..s..9.."....E.GU.0.*....../.W.._ ..._ ..,.....X..1.$....c1`,.....0...b.X....c1`,.....0...b.X....c1`,.....0...b.X....c1`,.....0...b.X....c1`,.....0...b.X....c1`,.....0...b.X....c1`,.....0...b.X....c1`,.....0...b.X....c1`,......a....1..1..Q.7..E...(........c..../~!r../D....H....Hr..F....$.....c1`,.....0...b.X....c1`,.....0...b.X....c1`,.....0...b.X....c1`,.....0...b.X....c1`,......_.7..P.C..f[..;5\.....@..c1`,.....0...b.X....c1`,.....0...b.X....c1`,.....0...b.X....c1`,.....0...b.X....c1`,.....^.q..o..k\.0..c...1.U.}..M...M.oJ.*.'......m.......:....A\..... .g.Q...bZJ....B..Rr..."e......^.k|R,}.....IEND.B`.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:PNG image data, 1200 x 94, 8-bit/color RGBA, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):71799
                                                                                                        Entropy (8bit):7.983278194528957
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:YSCnZNjoD9pyvRC1yUz5tjBj97ZycUm1/xVOLAKRP6iwsfkn0:YdpkN1ZZycUmbIsKRP4sX
                                                                                                        MD5:504C3443D90E8696F01B4364A919BA04
                                                                                                        SHA1:819C92A83C9E7362A6F716241DDB5B5878B6824C
                                                                                                        SHA-256:89F3CFB9DA99D1D2E206DD600C7A7B8844F4C42379DC570827EF3740227DA6C0
                                                                                                        SHA-512:2CB2FF73FB02B32CE01EF0AF64598D73088C620132D4D600F829F4F12C4E07745D3D74F151DC2FD07E028B1517C2C13DF3C6CBD11268FE37617E8B100AB8C327
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.PNG........IHDR.......^.....3 ......sRGB.......@.IDATx..[.e.u&...S7V.x.L.-. .n.t..v.I..>...Dm....B.4.4.......~..4.D.....j4.'..U.. ....Qj.r../U..s.....k.}N..u.u..^s.1...1.\k..'..g..2e`....).S...L..20e`....).S...L..20e`....).S...L..20e`....).S...L..20e`....).S...L..20e`....).S...L..20e`....).S...L..20e`....).S...L..20e`....).S...L..20e`....).S...L..20e`....).S...L..20e`....).-.........c.7.f.k..i8..).......=l.6..lv.w..q.....lM.~.30.Ww?..zu...,..<..L...g...W`.>..}j'.).w......a...@...-N..S...N_.^....4....n...9.O~..S.._}e{c.vo.>.E.a.~Z..Vf'.)....i.:=w.zuz^&..3..zuz.o.^.z.s.w...._z.-.._.>.n%d.L.x..x........o.s.n_v............i.T.a..*oN...............)..4....7......axy..~S....r.z../.i.z.Y.8..<..L..0L..?.&.)..#..zu.z.\....FU6..aZS......={....<M.S......7...o..o...R..&.7.v6..}...?.>..`..U6.v7..Q.M.k?..lx.9...^.|........y.g.-.mOSo..'/.g.>....G...K.:.Xm`..G.....7.Nnh.nf=..A..^=.N|S..\...j;..z....7e..i......Z}~.7..Y..*nR..'?.=...".......O?=..g......>.n.|.M....
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:PNG image data, 1200 x 84, 8-bit/color RGBA, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):32826
                                                                                                        Entropy (8bit):7.968632210021763
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:aEoe3U0D0pW+KSY77LuJ3DCUSnjC5WC+GuuGabl1yz0qq7uu6P3:aveuQ+KUJ3eUSnjMrbuuAgAuq3
                                                                                                        MD5:EE9F573B1023041AE470AA2C0B726514
                                                                                                        SHA1:AED4631475FD9DD88620C3D91CCC7E24AB53F72E
                                                                                                        SHA-256:A85BD974EA6E6A0C88132BBB29C1EFD4DE31A9088CB1F61B6E4B68825F444FEE
                                                                                                        SHA-512:5F7D7FBC85117B614B398077EAAF9A670BE4C2BF0D16FF349021B53317680B76928EC9364443C9594D2DD2CD81E71FB62C9F77F154DBA8CB2A537999F82D72AD
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.PNG........IHDR.......T........H.. .IDATx..].-.U&.Vd.s.O../6..6HeTx.6.V.V=X..`5c.......M..-</-....u...4.t..j.i...P.D3XF..D...m...^\....w.....b.....s.>U........r...Z.?...#\..._...4./..,N.I.e..-M..........&M.W..Z.M_5ir....r.F_.4}..9..Wx..VI9i...O..o..BSXM..Y...3..../...d.]..;/i..I....li..I....l..U..._|..&M.Y.~.i...]_.;.e))iP.15.O.4O.5.y......49gy.m]P<_..TN/.#L.]..u.....4....U.WM.\.i...Z.c...u.;.F5i.d..{.....p}un..VTlTi...)6..^..),<...[.&;.......=.<@4.F.+7...u......49\i.*....49\i.*...B.......z.-)......4.Q..[..V...IPK.Z.....`IEU3.,..O.........W..VMY5irFAX...G..p.wH.c..Zbl.....U.&WC..j..I.."M_e..,h%..a.\..j:.I...Swu].%...90k..jo.V..d..2.."X9r.).M....M.4.]..g.:z.l..xD.......+ch5}.......j....U_A....VQ.!....&M....m.O.P.....:3.eQ.k....q....4....&1...My5irAB..$..~...4.z....*.Z.F}o..I..4}..U.&WE^o.....\i.J.UD.t.f.iz.I.K....B...O.V.fU....3.X.UA.:=...Sd.J.TlH..&e...o+.M..[.......A.y.../ip..5........Z..Z..U.&..i...&M......(...NOO......V.V9.2.j...d5ir
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:PNG image data, 1832 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1890
                                                                                                        Entropy (8bit):6.570471572423691
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:l1cjBpQTPdVhAr28Kps7BNjjjjjjjjjvIIeCaKGn7/T:l1Amrdgr2bpsPIItOn7/T
                                                                                                        MD5:9392E3D68AB4777B05B2E71613448864
                                                                                                        SHA1:A2D6A6003C59BC101D770F80682D6B5C5C28F0FE
                                                                                                        SHA-256:298BCCB9C8723FB987A2DDBB48A5C26F93CE949C627C9D167441B6200CADAC0B
                                                                                                        SHA-512:CD5128B949CED3F37023161BCC0967371523C0E53DC0E6DFBC5EAD1E359C503CFCA97449B1692156A766FE2F9E0680269FFB90804374FE19F6EC555E8C5DA64A
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.PNG........IHDR...(.........:..U....gAMA......a....8eXIfMM.*.......i...........................(.................P.....IDATx....k.w...M&?6...hD...*x..Cih.-B..IK..P......'O.P.&.P.c..bK.. IDh.U1.Mv3.</.(......S.}ov.g......Y.......x.........fy.Q.Z/..........@3+..ykz_.........|.{.S.f...=uaP'.....xV`b,{.7.......x?.).......x..n>..w.... P...|...6...:..^2.K..$@....;.x../.9...}....Z..vr.9... @`...b.......p.._..p..w~.......7G....J.B........?n4..(...m.f...]..v....k.^..yh.Pc...4Q.... 0L.kE.XZ^j.\\(.O...a..j!@.......I...: ......@<...1zd........N..%u.... .'.xP'zb...r2..G..i8.'c.!@.......u.'Fo..i@9.... @............3.. @`...........A:w.J......o...#c[.X9.E......<....=..... @....... @ A .s...`B.. @......G.wN....\.... . ..1z..e..P.... @....... @....... @........PV.M....... @....... @....... @.@...e..P.... @....... @....... @........PV.M....... @....... @....... @.@...e..P.... @....... @....... @........PV.M....... @....... @....... @.@...e..P.... @....... @....... @..
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:PNG image data, 1884 x 28, 8-bit colormap, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1315
                                                                                                        Entropy (8bit):7.661817274602673
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:pCaRvEpe1PbSPLfzM0HFg17YMmbll6jGFc7eYvWvTO:pPvyexSD1Fg17Y98GG7svTO
                                                                                                        MD5:51B3DEE7FF3C496E7794DCC045FC7425
                                                                                                        SHA1:4D0E63ABEA2BA4C1C6D59ED8AB1F23B35BF77D15
                                                                                                        SHA-256:C66593D590B95C031E726790DEEDBB2112EC463C02507AD072C593B52ACB5B4C
                                                                                                        SHA-512:0281144028FBE59D9C1B23A8DA6D219D8B1DCAE15584EC3B49B9378ED54487B7B1B5B074333FA7649457D0C69F8C0B2396A7BB54BB638CC67435C0B7FC2A5DCD
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.PNG........IHDR...\..........R=.....gAMA......a.....sRGB.........PLTE^..b..........`..f...............................[.......wwwxxxyyy.................................zzz..................................}}}............................................................................................................................................................{{{.............................~~~......................................................_.d.....tRNS..............hH)....IDATx...WS.q.....lIQ.H%!.. ........b................9..ML.q...b^$CZE..m.).*jl.X<..,c.'\XGZ.../.!.Jq.$.<....c....U%i.......l..5..VA].....j.4....p...x...RP$X.\..........\.\.\.\.\.\................&-\;{Zk].....J.:0.Z..l..u.F.1.....p.>.../.o..I..Z%q.\j6.c.s.......~`....GZ.W..z.<.L.W.*.......ZG.b...#..ai..4p=....]..i..Z%q].....1J.......J............I..Z%q......R.;Hi..>..u...).R....8z(.:..f...VI\..g>7W..6.......x.i..HI.Z._....{;.L.W.*......LO......wo.a.v..
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:PNG image data, 192 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3242
                                                                                                        Entropy (8bit):7.900936840266931
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:Z8wgGRuSRhJYiHLOtmafDWVNO3Vvkif84OdPeAH6hC:8GJJOtKXEVMifI2AahC
                                                                                                        MD5:C7E1506EBF1A0D59C3340A37403871F8
                                                                                                        SHA1:8AAD7E259E541EC63D1A070A299FFB03C7E2B84D
                                                                                                        SHA-256:E79C013C354EF6D2B317C4B25C2F577ADE629ABCB1997C82A1D59C3C0AB7DB70
                                                                                                        SHA-512:2615FCDE445720A65710CA1700FB0417107C9A18D0EB3A85339E1BD3549F7D0320FB5A54D93B4C14545D7991037E3D5F9088CEF40DD800EE6C95C5BC6405D6D5
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.PNG........IHDR................E....gAMA......a....8eXIfMM.*.......i.............................................v/h....IDATx..Z{P......~..B..H..B.....G.G...........8......Zc...Q.cmg:m.....#.N.".....$....)$Q0.&.....}.=..;..}.:...fvv9{....;g....!.cj....S...L...05`j...WI.4..V.A.o.WpB.(..0.qO{c....@.../(.~7'.P.?.no{..._f...r#...Ot..7.Y,....W~.o?7.ds.P..B...?...?.....6.+lIoW.=......TT.cY4....V. .S...8....9.pA..+w..F6..p.k...o.!7...........<..@e.x.....]l>A.H[8...B...7V.fp.3n.6*|.E.QWoGS..$..... JO.....v...i....y.v}].1nhT..m..g_GS=.__..n*..j.eNU]..........!..A......|.P..:...w.pG..(._j.R...2...h>b.Vn*...?.........;.N$.y.. l.\&U..`G......;..}+.x..D..[,Z\{.3......%.XQ...`$..i"..U..}...$.gM...oS.ov)....,,.Y.........N.X.J*!..p.R.V)...>?.....r..>...H...`~.....n......_At..a.KJ..R..,.%.=[+8}Np.$.u._?._..u.g>}I..i..J.[....|$..e;29....H../...j.-......K...La.6>j...Q8eg3.=..........]...W..b0..B....H...[...x\...a"Z...`}E.rn.r_v.....I...4......d.57W3.I......7......
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:PNG image data, 544 x 32, 8-bit colormap, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):462
                                                                                                        Entropy (8bit):6.099499920026319
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:6v/7qrMnMSseQndoPH2NPFTxJa/vwgggggpctbN:HOhszWPUdTxJwwgggggp0h
                                                                                                        MD5:37626BDB39AD0E684CCD1670DE5FEE10
                                                                                                        SHA1:7B82ED8D6CE68D63DC49F0DD7E5AE9FFE93996D3
                                                                                                        SHA-256:BD76BE5193F5993542B787701E6588CD86F0697CC46F6E7A8A50955D5C08CFB5
                                                                                                        SHA-512:F248BB51979425211308644BC1FBDB498B2ACD74B35FFD39B05CD85C843040E65AF90B53594F4FEBEFFE24E9D49EE1D546EACE437BCFB43F481C4421A731E03A
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.PNG........IHDR... ... .......3.....gAMA......a.....sRGB........QPLTE.....................GpL..........................................................@.%....tRNS..I.mP......c:G..(5....dn&.?....IDATx...... ..Q....\.Q..t2.J..bx.......RE...s.%..e..e....9.....{w.m.^..M...]...s..... ....S..V..(.8.5*h.R...d.........Y..y.A..`.s......!.h.DE.@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...V ...N}...^2...^2.f..9.........?7T... 5.....IEND.B`.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:PNG image data, 384 x 32, 8-bit colormap, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):423
                                                                                                        Entropy (8bit):5.743276742185157
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:6v/lhPkCpEnMRdN6RqtTZmlXQy3MWTc/WPgdqeNqZctp/xFdp:6v/71qnMSseQy1YwgTNVpbz
                                                                                                        MD5:AC5368878CD9425D0BCA4D7FDF617FE7
                                                                                                        SHA1:C5B6A5A91A77BD5E8B4E7FFDF273F65017F8EB68
                                                                                                        SHA-256:8BE2E5A8279AC66C6ABBFF1E225C84FBC4FA98216AD674D2F09D0FAC6E8E7EA3
                                                                                                        SHA-512:B3B63469206988F5835103CBCBDBA815C39066076F665686D23ABA6851F01090DAA6C4277D0689CE14814D5EFAD67E1FCA9E794117063DD0694363E00C28465C
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.PNG........IHDR....... .....,r_.....gAMA......a.....sRGB........QPLTE.....................GpL..........................................................@.%....tRNS..I.mP......c:G..(5....dn&.?....IDATh...... ..Q....j..v..J.n..y.GT<N.VC/*.fV..5..,.~...d..{.z.x..oN..V~.EM.$...J.'w\......u..u.&,...J.7.M...yR.L.OJ...sK{z'..n0i...........................................(...>..X.?^..s?.s......".D h.6....IEND.B`.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:PNG image data, 384 x 32, 8-bit colormap, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):367
                                                                                                        Entropy (8bit):6.118102402678359
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:6v/lhPkCpEnMRzyoINwIffcWol4LiLxSrHVYJlaCBR+fncCEdB/53jp:6v/71qnMzV89ffcHWWq10kcDjn
                                                                                                        MD5:F24A0B8BE194EBECBE9DF29133919A52
                                                                                                        SHA1:C1CC5D5E4A21A785EAD2D2AD9453ACCAC2778DCA
                                                                                                        SHA-256:152A511F1E510D41E2450C70B334C8DDCF8BF945E69F437B6A7611C5A6D378D2
                                                                                                        SHA-512:2857DF5FA73E9E252A507611A9A68B05098D67DD1E04262D03C985D02FB367D9469A66FD7E97290F98F5B61E4EA14EEAFC6AE7F275C16914D2249F665CE0D42B
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.PNG........IHDR....... .....,r_.....gAMA......a.....sRGB........?PLTEP..Hz.R..Q..P..I..Hy.GpLY..Q..Q...........Q..Gz.Q.....Gy.P......a....tRNS.................<......IDATh......0............>@...y....zt.-....Q.#*..}.E.9.....b..._=.G.y.{....WZo&..GZ.[...HY.... ,-..W..{.mq............................................`..x.bM.xMd..x.eO.vO..&..........IEND.B`.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:PNG image data, 23 x 10, 4-bit colormap, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):15049
                                                                                                        Entropy (8bit):1.6333119314193798
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:2B4S8Dk29WJsEv52MGmlIBC9s5LnmgstxN+Y9rNctSfcgsc5DFq7o/6yJY:2SSOkEWmeNRxNXrNXNsc5moSx
                                                                                                        MD5:9FF26774B8CCF283BA47E745EEAE4426
                                                                                                        SHA1:FAD595FE4F7EBEFF7F59AB9D66820B75A2242E5B
                                                                                                        SHA-256:43F0BEA742604FE700A870D2A8B1ABC463BCECD4119BA0C5FFB8051E01A49C9A
                                                                                                        SHA-512:0CE2736C10446A3C4BE29FFF711CD1E52ED92A398D70533FE37B1FCCCE89670EB46D9C46090D60E99C5696A1E5AA408A0B3842C78C104FE323B77191A4459927
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.PNG........IHDR..............L....:.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2018-06-24T20:26:29+08:00</xmp:CreateDate>. <xmp:MetadataDate>2018-06-24T20:26:29+08:00</xmp:MetadataDate>. <xmp:ModifyDate>2018-06-24T2
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:PNG image data, 23 x 10, 4-bit colormap, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):158
                                                                                                        Entropy (8bit):5.676026245756233
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:yionv//thPlm4lMsgsJQ7enXtRS29Rll+ON3uF1PEFEGAkvaEgnV6Pplp1p:6v/lhP44ldhJZdRS29g03418F0Qzbp
                                                                                                        MD5:ED492CA46F3A689F70BEB2E3EFC0F440
                                                                                                        SHA1:5F6F5180790EF5F9ED1EE42F427901684904ADD7
                                                                                                        SHA-256:900633BA5C80587F29447D4EB0F78FA16480BE3B1D8B246EE25C03B93B0811C8
                                                                                                        SHA-512:75F0D9965E127C446135D6CEDF42F5B834D511E975CB70D84D62B1C99ACCA9AEC9FFC2A3AF1441DF613664B162B0F23FF41A52902F3261FD29B5F42E9536AB74
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.PNG........IHDR..............L......PLTE...A..B..C..C..B..A....[.....tRNS..=z{@......2IDAT..c`0.K..!....4.Ha`0K....5.G.A...@.(C5...h.K...'f.j......IEND.B`.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3976
                                                                                                        Entropy (8bit):5.209538456544915
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:gG6SmSZcEe9gSs8TcySCSi58VS5eQJ/gQkgQ0/Mw8CclQgYzdr/PwiCSeDekci2o:gGdh8Al
                                                                                                        MD5:CCF1058CBB3B0DD716952B409562AD03
                                                                                                        SHA1:183911BB319C44D902967A55BE833EC0C0927497
                                                                                                        SHA-256:A9C100CE0A2D5014E976B42FF2E1DB24FE8BE1E950760C04E0939E2B4036A889
                                                                                                        SHA-512:9B593E7BC876E894FCD69C36D3DF7265D769DB63371CD66B8C6385D6C0EE66FC1F3DFF3A626EB95B5DC5689D83BB7D4B7730A34320E491179AD529A269D1CF92
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.<style>...<class name="background_xa" skin="background_xa" />...<class name="background" skin="background" />...<class name="background_msgbox" skin="background_msgbox" />...<class name="background_msgbox_xa" skin="background_msgbox_xa" />...<class name="text_agreement" font="0100,Microsoft YaHei" textmode="24" crtext="333333" crdisabled="333333"/>...<class name="text_agreementlink" font="0102,Microsoft YaHei" textmode="24" crtext="333333" cursor="hand" />.....<class name="text_installbtn" font="0D00,Microsoft YaHei" textmode="25" crtext="FFFFFF" cursor="hand" />...<class name="text_usedefaultsettings" font="0100,Microsoft YaHei" textmode="2014" crtext="666666" linespacing="0" />.....<class name="linktext" font="0100,Microsoft YaHei" hoverfont="0100,Microsoft YaHei" textmode="24" crtext="47A6F7" crhover="489EE8" crdisabled="DFDFDF" cursor="hand"/>...<class name="white_linktext" font="0300,Microsoft YaHei" textmode="25" crtext="FFFFFF" cursor="hand"/>...<class name="gray_linktext" fo
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):241
                                                                                                        Entropy (8bit):5.133057587212571
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:JiMVBdYM2QcEU17/2vAZIyNAkG4d6tt/QCZ/tVn:MMHdYM2Qcx17/dZILDfRtV
                                                                                                        MD5:AF8782FE698AE3A95B57FCE9EEE672E6
                                                                                                        SHA1:EDC53AB39CD3413D3B2D10E66BC1D4671493DB06
                                                                                                        SHA-256:957AE3AD021DDE5E82D8703DBDFBB8C73FD433A98F25FB4031705BDF527017F2
                                                                                                        SHA-512:3830F9C74D5ADF90FC6B39DF23FA44548B6FC1D017E1394F6403EA992066F629E5220C0962F220EE3E79FCF2681E5DE2A0186E2C799688CD96C8E091CF9282B2
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.<?xml version="1.0" encoding="UTF-8" ?>..<language locale="en_GB">...<misc>....<displayname fontname="Segoe UI" fontsize="90">English (UK)</displayname>....<fallback>en_US</fallback>...</misc>...<translation>...</translation>..</language>
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:XML 1.0 document, Unicode text, UTF-8 text, with very long lines (305), with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):9680
                                                                                                        Entropy (8bit):4.895880709505781
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:4iAibNGvU7b7v8JHbZSrbCd38p8IzZ3umi95K+FUPPWy+vLvc:4ObKJHbZSrbC1S8iZ31irK+FUP0DU
                                                                                                        MD5:46042433E9504287B9E4A242124DE755
                                                                                                        SHA1:3FFB9E635D3281EE51CAB8E97343679F6C22FBFB
                                                                                                        SHA-256:42F0DE83C60FAAA33F5056C2DBDD5AD7758F4F7C01ED03607744EE59536A149F
                                                                                                        SHA-512:A70D92555CB32B9E36DD5A0906C1C3927ED08788995D277D17855344C7A24F4AFD3BA6C1576879E78D4F1CC0422FB60CAF5C8C913F1175FD0D60F4E7BCABD8C6
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<?xml version='1.0' encoding='UTF-8'?>..<language locale="en_US">...<misc>....<displayname fontname="Segoe UI" fontsize="90">English</displayname>....<languageID>1033</languageID>....<uselocal>840</uselocal>...</misc>...<translation>....<string src="Open doc, xls, ppt, and some common files with WPS Office\nMake WPS Office works with third party softwares.">Open doc, xls, ppt files with WPS\nMake WPS works with third party softwares.</string>....<string src="Use WPS Office to open doc, xls, ppt, by default">Use WPS to open doc, xls, ppt by default</string>....<string src="Save the new file as docx, xlsx, pptx by default">Save new file as docx, xlsx, pptx by default</string>....<string src="Create WPS Office desktop icons">Create WPS Office desktop icons, taskbar icon</string>....<string src="Use WPS Office to open pdf files by default">Use WPS Office to open pdf files by default</string>....<string src="Install to:">Install to:</string>....<string src="Now Installing %ld%%">Installing
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4830
                                                                                                        Entropy (8bit):5.2056077758833075
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:gd6SmSZcFe9gSs8TcySCSi58VS5eQJ/gQkgQ0/Mw8CclQgYzdr/PwiCSeDeR3ciw:gdAh8Ax
                                                                                                        MD5:394488B30107BCEBB84A97ED5D754CEE
                                                                                                        SHA1:69EBE17F7D577E9BF69C87CFF45C3251F0BBC86E
                                                                                                        SHA-256:0F95B878D7AFB96E1AB1372B61B83B3C51C0AAAD4C2C5AF0FFE894845FE020B6
                                                                                                        SHA-512:24A6BC7DEBBF7030C1261C69CB4AE7BF3CBB5C7FAC315188163C6001E58DFBE2E634925CB767044DA7EA0E6D08C709B2ADE02F6E43930819E1BEF6F7569CAD5A
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.<style>...<class name="background_xa" skin="background_xa" />...<class name="background_msgbox" skin="background_msgbox" />...<class name="background_msgbox_xa" skin="background_msgbox_xa" />...<class name="text_agreement" font="0100,Microsoft YaHei" textmode="24" crtext="333333" crdisabled="333333"/>...<class name="text_agreementlink" font="0102,Microsoft YaHei" textmode="24" crtext="333333" cursor="hand" />.....<class name="text_installbtn" font="0D00,Microsoft YaHei" textmode="25" crtext="FFFFFF" cursor="hand" crdisabled="898989" />...<class name="text_usedefaultsettings" font="0100,Microsoft YaHei" textmode="2014" crtext="666666" linespacing="0" />.....<class name="linktext" font="0100,Microsoft YaHei" hoverfont="0100,Microsoft YaHei" textmode="24" crtext="47A6F7" crhover="489EE8" crdisabled="DFDFDF" cursor="hand"/>...<class name="white_linktext" font="0300,Microsoft YaHei" textmode="25" crtext="FFFFFF" cursor="hand"/>...<class name="gray_linktext" font="0102,Microsoft YaHei" te
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:XML 1.0 document, Unicode text, UTF-8 text, with very long lines (303), with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):12687
                                                                                                        Entropy (8bit):4.891920688168385
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:47t4XYYUNPdMTuv21WdECt5CCH4c2jjYY:4R4XKNPdwYH4cYf
                                                                                                        MD5:37DB7D1A4FF86F0F696BC9AF7D92E74E
                                                                                                        SHA1:E670AB3B03AF18DA09B353E193B6AE6F17C129EE
                                                                                                        SHA-256:B5F76B2C448E293C7CCE9931AC8E7A4E9C580EFBB97206AC53E11EE7C0959353
                                                                                                        SHA-512:DAACD71C164F6D8F9213DE9429BBCDBC70C6CCA200DFF0950B28093609E64ED2322CB92720B13EB39B0FF0B80CB4C63A49689D0E0C9E8E7F6EA499D7B360C9CE
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<?xml version='1.0' encoding='UTF-8'?>..<language locale="es_ES">...<misc>....<displayname fontname="Segoe UI" fontsize="90">Espa.ol(Espa.a)</displayname>....<languageID>1034</languageID>....<uselocal>724</uselocal>...</misc>...<translation>....<string src="Open doc, xls, ppt, and some common files with WPS Office\nMake WPS Office works with third party softwares.">Abra archivos doc, xls, ppt con WPS\nPermita que WPS funcione con software de terceros.</string>....<string src="Use WPS Office to open doc, xls, ppt, by default">Utilice WPS para abrir archivos doc, xls, ppt de forma predeterminada</string>....<string src="Save the new file as docx, xlsx, pptx by default">Guarde un archivo nuevo como docx, xlsx, pptx de forma predeterminada</string>....<string src="Create WPS Office desktop icons">Crear iconos del escritorio de WPS Office, Icono de la barra de tareas</string>....<string src="Use WPS Office to open pdf files by default">Utilice WPS Office para abrir archivos pdf de forma p
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4064
                                                                                                        Entropy (8bit):5.210246218486433
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:gd6SmSZcFe9gSs8TcySCSi58VS5eQJ/gQkgQ0/Mw8CclQgYzdr/PwiCSeDeR3cix:gdAh8AQ
                                                                                                        MD5:034F37E6536C1430D55F64168B7E9F05
                                                                                                        SHA1:DD08C0EF0D086DFBE59797990A74DAB14FC850E2
                                                                                                        SHA-256:183A140011774D955E9DE189E7A1D53CB4128D6ABED61C7BFD5994268EE5F384
                                                                                                        SHA-512:0E1911C882152A4E1059A3CE1880D7FB2AED1E1E36CBD37055DE2E2A1333ACB2A0233BA2A4D969CCEBBEF1E77809AA5E78807AA9239545BEAE8C548C0F8F35C0
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.<style>...<class name="background_xa" skin="background_xa" />...<class name="background_msgbox" skin="background_msgbox" />...<class name="background_msgbox_xa" skin="background_msgbox_xa" />...<class name="text_agreement" font="0100,Microsoft YaHei" textmode="24" crtext="333333" crdisabled="333333"/>...<class name="text_agreementlink" font="0102,Microsoft YaHei" textmode="24" crtext="333333" cursor="hand" />.....<class name="text_installbtn" font="0D00,Microsoft YaHei" textmode="25" crtext="FFFFFF" cursor="hand" crdisabled="898989" />...<class name="text_usedefaultsettings" font="0100,Microsoft YaHei" textmode="2014" crtext="666666" linespacing="0" />.....<class name="linktext" font="0100,Microsoft YaHei" hoverfont="0100,Microsoft YaHei" textmode="24" crtext="47A6F7" crhover="489EE8" crdisabled="DFDFDF" cursor="hand"/>...<class name="white_linktext" font="0300,Microsoft YaHei" textmode="25" crtext="FFFFFF" cursor="hand"/>...<class name="gray_linktext" font="0102,Microsoft YaHei" te
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):436
                                                                                                        Entropy (8bit):5.211750840591942
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:MMHdYM2Qcx2ZZQmMJV6SpQahxSnmxSHSHEtsn:JdXcw2mcJpQa3RwMEts
                                                                                                        MD5:6ED67C5753761F682404704D2BEAB2A7
                                                                                                        SHA1:D9627F73216065C60CD550E5948D97DE03CA6BFA
                                                                                                        SHA-256:4A43029AD0121EFC9E30D873684D523ADA50993766BE970FED66AF8183BA12BA
                                                                                                        SHA-512:4F572C65FDACB70337ABAECCB16E4A40C591AF654576A21F9978A7205F11B61AA2EEE90D08E6C900246124338610A87A52EE1A8388EECAC9361160A5C3D3DFC5
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.<?xml version="1.0" encoding="UTF-8" ?>..<language locale="es_MX">...<misc>....<displayname fontname="Segoe UI" fontsize="90">Espa.ol(M.xico)</displayname>....<fallback>es_ES</fallback>....<languageID>2058</languageID>....<uselocal>484</uselocal>...</misc>...<translation>....<string src="WPS Office Professional">WPS Office</string>....<string src="WPS Office Professional Full">WPS Office</string>...</translation>..</language>..
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):436
                                                                                                        Entropy (8bit):5.181223161089535
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:MMHdYM2QcRZQxLhK2rtpbN2hxSnmxSHSHEtsn:JdXc/Q3ZpbQ3RwMEts
                                                                                                        MD5:5EC78D7B405765EF0A8ADBA4AA2803E7
                                                                                                        SHA1:A8652FF748230EF05F36F23FDBF0BFE3E90EE319
                                                                                                        SHA-256:BAE38D7B2BD2E9DF1E89A99C50319371B483A46C8BDB7D95D724123EA2A3173A
                                                                                                        SHA-512:0412AC9A7CCA346E266094AF9AC3CC48333965148645D85E4A71C209CB8F3B5757042BFB2D1D828694C6640300DD1DC45A42F32A6875D43E8E2519D835018F47
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.<?xml version="1.0" encoding="UTF-8" ?>..<language locale="fr_CA">...<misc>....<displayname fontname="Segoe UI" fontsize="90">Fran.ais(Canada)</displayname>....<fallback>fr_FR</fallback>....<languageID>3084</languageID>....<uselocal>124</uselocal>...</misc>...<translation>....<string src="WPS Office Professional">WPS Office</string>....<string src="WPS Office Professional Full">WPS Office</string>...</translation>..</language>..
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:XML 1.0 document, Unicode text, UTF-8 text, with very long lines (352), with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):13211
                                                                                                        Entropy (8bit):4.937937777335924
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:4q42Ab1YhDiK3aAj3qwB3Rkr59E6SDMyGgbXcSUDHkZzmrq:4q4Vb1YhTaAmSSNHAM7ZSUjkZzmW
                                                                                                        MD5:FE1FB26F984EDEE16BA660141762D34C
                                                                                                        SHA1:DD8AC2ECCC4BD4C5C89E118257AE30BA94B592BD
                                                                                                        SHA-256:5C042334B04DBE8E77487CACC7E9EDF532C46051D7860DA0DBED7B581B381005
                                                                                                        SHA-512:C932CB6352547B858310A8341272943F0384A233C7EB9F5714E2107D82AD922B0741DC9CC24ED4996E8E0C764AFFCFD06D088EEBE645BBD48B750C60E539B751
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<?xml version='1.0' encoding='UTF-8'?>..<language locale="fr_FR">...<misc>....<displayname fontname="Segoe UI" fontsize="90">Fran.ais</displayname>....<languageID>1036</languageID>....<uselocal>250</uselocal>...</misc>...<translation>....<string src="Open doc, xls, ppt, and some common files with WPS Office\nMake WPS Office works with third party softwares.">Ouvrir les fichiers doc, xls et ppt avec WPS\nFaire fonctionner WPS avec des logiciels tiers.</string>....<string src="Use WPS Office to open doc, xls, ppt, by default">Utilisez WPS Office pour ouvrir les fichiers doc, xls et ppt par d.faut</string>....<string src="Save the new file as docx, xlsx, pptx by default">Enregistrer le nouveau fichier au format docx, xlsx ou pptx par d.faut</string>....<string src="Create WPS Office desktop icons">Cr.er un lien de d.marrage de WPS Office sur le bureau, Ic.ne de la barre des t.ches</string>....<string src="Use WPS Office to open pdf files by default">Utilisez WPS Office pour ouvrir
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4064
                                                                                                        Entropy (8bit):5.210246218486433
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:gd6SmSZcFe9gSs8TcySCSi58VS5eQJ/gQkgQ0/Mw8CclQgYzdr/PwiCSeDeR3cix:gdAh8AQ
                                                                                                        MD5:034F37E6536C1430D55F64168B7E9F05
                                                                                                        SHA1:DD08C0EF0D086DFBE59797990A74DAB14FC850E2
                                                                                                        SHA-256:183A140011774D955E9DE189E7A1D53CB4128D6ABED61C7BFD5994268EE5F384
                                                                                                        SHA-512:0E1911C882152A4E1059A3CE1880D7FB2AED1E1E36CBD37055DE2E2A1333ACB2A0233BA2A4D969CCEBBEF1E77809AA5E78807AA9239545BEAE8C548C0F8F35C0
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.<style>...<class name="background_xa" skin="background_xa" />...<class name="background_msgbox" skin="background_msgbox" />...<class name="background_msgbox_xa" skin="background_msgbox_xa" />...<class name="text_agreement" font="0100,Microsoft YaHei" textmode="24" crtext="333333" crdisabled="333333"/>...<class name="text_agreementlink" font="0102,Microsoft YaHei" textmode="24" crtext="333333" cursor="hand" />.....<class name="text_installbtn" font="0D00,Microsoft YaHei" textmode="25" crtext="FFFFFF" cursor="hand" crdisabled="898989" />...<class name="text_usedefaultsettings" font="0100,Microsoft YaHei" textmode="2014" crtext="666666" linespacing="0" />.....<class name="linktext" font="0100,Microsoft YaHei" hoverfont="0100,Microsoft YaHei" textmode="24" crtext="47A6F7" crhover="489EE8" crdisabled="DFDFDF" cursor="hand"/>...<class name="white_linktext" font="0300,Microsoft YaHei" textmode="25" crtext="FFFFFF" cursor="hand"/>...<class name="gray_linktext" font="0102,Microsoft YaHei" te
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:XML 1.0 document, ASCII text, with very long lines (314), with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):12050
                                                                                                        Entropy (8bit):4.899177944087775
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:4BknT2A0wV3YKGTJw3Au9V2ArH+PoUlXj:4BM2kjYuH+PoUlXj
                                                                                                        MD5:A58E4032AF6912F6C0F333A28C4EBCDA
                                                                                                        SHA1:D2062AD1868942152362488AD56C78221EA1580A
                                                                                                        SHA-256:4B7C22BD16665CA01305A47C81C2D5444C0878B5F9B3CBBF1D8415BD51ADD7DC
                                                                                                        SHA-512:2AE9C023F5E024330C84D73EB2DF4F467B81FC7EFDADF51A888B4AE0D5EF97E09622A1B1F764BE02938CAB916759D3EAD48A90A185FA7BE69B630543AF69F961
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<?xml version='1.0' encoding='UTF-8'?>..<language locale="id_ID">...<misc>....<displayname fontname="Segoe UI" fontsize="90">Bahasa Indonesia</displayname>....<languageID>1057</languageID>....<uselocal>360</uselocal>...</misc>...<translation>....<string src="Open doc, xls, ppt, and some common files with WPS Office\nMake WPS Office works with third party softwares.">Buka file doc, xls, ppt dengan WPS\nBuat WPS berfungsi dengan perangkat lunak pihak ketiga.</string>....<string src="Use WPS Office to open doc, xls, ppt, by default">Gunakan WPS Office untuk membuka doc, xls, ppt secara default</string>....<string src="Save the new file as docx, xlsx, pptx by default">Simpan file baru sebagai docx, xlsx, pptx secara default</string>....<string src="Create WPS Office desktop icons">Buat ikon desktop WPS Office, ikon bilah tugas</string>....<string src="Use WPS Office to open pdf files by default">Gunakan WPS Office untuk membuka file pdf secara default</string>....<string src="Install to:">
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4064
                                                                                                        Entropy (8bit):5.210246218486433
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:gd6SmSZcFe9gSs8TcySCSi58VS5eQJ/gQkgQ0/Mw8CclQgYzdr/PwiCSeDeR3cix:gdAh8AQ
                                                                                                        MD5:034F37E6536C1430D55F64168B7E9F05
                                                                                                        SHA1:DD08C0EF0D086DFBE59797990A74DAB14FC850E2
                                                                                                        SHA-256:183A140011774D955E9DE189E7A1D53CB4128D6ABED61C7BFD5994268EE5F384
                                                                                                        SHA-512:0E1911C882152A4E1059A3CE1880D7FB2AED1E1E36CBD37055DE2E2A1333ACB2A0233BA2A4D969CCEBBEF1E77809AA5E78807AA9239545BEAE8C548C0F8F35C0
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.<style>...<class name="background_xa" skin="background_xa" />...<class name="background_msgbox" skin="background_msgbox" />...<class name="background_msgbox_xa" skin="background_msgbox_xa" />...<class name="text_agreement" font="0100,Microsoft YaHei" textmode="24" crtext="333333" crdisabled="333333"/>...<class name="text_agreementlink" font="0102,Microsoft YaHei" textmode="24" crtext="333333" cursor="hand" />.....<class name="text_installbtn" font="0D00,Microsoft YaHei" textmode="25" crtext="FFFFFF" cursor="hand" crdisabled="898989" />...<class name="text_usedefaultsettings" font="0100,Microsoft YaHei" textmode="2014" crtext="666666" linespacing="0" />.....<class name="linktext" font="0100,Microsoft YaHei" hoverfont="0100,Microsoft YaHei" textmode="24" crtext="47A6F7" crhover="489EE8" crdisabled="DFDFDF" cursor="hand"/>...<class name="white_linktext" font="0300,Microsoft YaHei" textmode="25" crtext="FFFFFF" cursor="hand"/>...<class name="gray_linktext" font="0102,Microsoft YaHei" te
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:PNG image data, 600 x 278, 8-bit colormap, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):38206
                                                                                                        Entropy (8bit):7.98874070466244
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:+s2MiYISI1UO9seR1jBkgQXuG1umdAetWQl6ED9ujfTEGZnNYXNHiq1YNFo7n:+kIBXPRJGgQXuG1uje0Ql6CujLESNYXJ
                                                                                                        MD5:5EEEC3F5D97544FCDE962ABF2A0B13B1
                                                                                                        SHA1:3C4FC97676107844353BDDA6A073906B4995894B
                                                                                                        SHA-256:0546DA7F432486E30F320D2BE0CBB9BBF9075CF2762D2A384FF5A6EA5B3DFC10
                                                                                                        SHA-512:4A6101BE68189499EB5455A9B26C98278634C2E17ED3B5D3500BA9ADC0AFA8F82E0224630680A279182555CC3D35113FE94BFDA110852F408D32C09C1288ECE6
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.PNG........IHDR...X............o...niTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:9D1E56A4849A11E6AE97FC15AB65FE65" xmpMM:DocumentID="xmp.did:05819780911411E68A079A606C71AD5A" xmpMM:InstanceID="xmp.iid:0581977F911411E68A079A606C71AD5A" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:5fb1bac4-d0df-f546-a07b-cc5439b9484c" stRef:documentID="xmp.did:9D1E56A4849A11E6AE97FC15AB65FE65"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..Q....tEXtSoftware.Adobe ImageReadyq.e<....PLTE_t.gd.hc.hc._u.aq.`s.gd.ff.ge.bo
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:PNG image data, 600 x 278, 8-bit colormap, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):39807
                                                                                                        Entropy (8bit):7.9901608240708155
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:768:y+SNmSECsmP64YF5FDEO7zLNY4akLEwu+DC0UKyUoKkS80D:2zELpLDzPPLEwZboG8s
                                                                                                        MD5:16AEFB6C1454D76A589385767C066433
                                                                                                        SHA1:2CFAA2FFADC84E3C00BEF85B598D7C6232BFDA04
                                                                                                        SHA-256:E42774D8B3819C19F13294B917A93330104BCF33D269B1B8CB46A2865D97061D
                                                                                                        SHA-512:A9AB27F7D7EEEFD5171C76558586913C6E2CEBF1D0F2B4110AAC706997E4CAE95A85BF6211BA50F151A0B517FB72E3AC7652A19446CD7851E2DFE3A91B6C3A73
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.PNG........IHDR...X............o....pHYs...........~.....PLTE...>..#..F..#..)..%....'..&..B../..<..$..G..+..0.."..@..:..(..D..-..6..I..H..%..C..2..(..J..A..-..E..+..K..$..*.....J..H..:..$..>..H..%..$..<..I..L..4..<..K..N..1..7..5..A..6..(..9..e..I..#..8..H..3..C..E..O..9..1..L..;..D..@..?.....'..7..2.....?../..N..A.."..G..F..[..5..N..=..<..Q..O..)..7..B..L..@..D..;..H..I..-..'..=..E..g..o..2..4..0..H..`..+..S..G..-....wQ..C....X..a..2..,..C.....(~.*../..P..O..3..B....VL..$..5..\..j..9..^..E..)...s.+..L..J.....T..s..C..[.....>..F.....#z.w..k.....o..'..R..A..O..#x.&..a..............J..7........M..y........B..}..E..0..I..[........:.....X..I.....@...n...(.....-..w.........'.......H..U..3........(..{...B............#}.i..........Y......B..O..l........I..D.....R..E..:}.M...............................67a... .IDATx..W...8..b.s.K...,..(G....A....D.$.i?.u.u~.W].....y4{....w{...U.`..4m..5.....A...a..{...z.1;1l...A#\6.).6.........m..f.*..^..{...X..B.....%...M
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:PNG image data, 600 x 278, 8-bit colormap, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):47343
                                                                                                        Entropy (8bit):7.990852599102497
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:768:xs4Q/gqqjwLYrrvoSUjLaY61kCRkPSAGzkwH4PhVfyKxMVJ6cWwpwE:uCw4rgFjV6Oxq9YJx/MVYwpX
                                                                                                        MD5:2D808B698701B15B33BEC04710A4F7EF
                                                                                                        SHA1:33B50FB27AEB47967F6DEE63DE34ECBA6FCAEDB0
                                                                                                        SHA-256:3CFD7FA737826AC37D44B79F688B4DD2FE7E61B790A3EB5B90081B7F77446549
                                                                                                        SHA-512:4A544CDE1136DE81B118D1AB76E68557ECFB5459AEFB56000800B07CDD3714F8DB83319ABA20B14E7FB023C4DC4A82DD5AB15C32F9FC042E84C020FF9BC4015A
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.PNG........IHDR...X............o....pHYs...........~.....PLTE...q.o.~\.`].b^.cp..Z.][._[.^^.d\.`l.xo.}[._h.sb.ir.k.wl.}l.yc.k].as.Z.\n.|m.zg.q_.eZ.^s.[.^r.`.fm.zm.{q.s.f.oj.ud.li.th.vn.|q.b.jc.jj.ua.hk.|e.n\.ar.a.hl.|d.sj.v..k.|`.g....n.~k.v...m.|f.p`.fZ.]].aY.\].bt.g.pl.~i.to..d.m..}.}.\.ag.v.....h.sb.q.....e.t{....c.r\.ee.oo.|].cr.|.......}...}.h.wz....l.}...d.n...h.r|.i.w......b.k_.h.....U.].....Z.dZ.aS.]...p........j.{i.vX.^O.Wa.k...V.[^.ij.tR.ZP.UL.S...S.X.....Y.^Y.a[.`V.b..~.L.Q^.eO.Y...y....b.nd.sl.{.........................M.S.........I.MC.I...............t.z...H.NJ.U..........._..f.tp.....w.}p.v...n.s?.Ei.x....z....b.o.....................y.~..s.x..........e.jw....x..h.p...................K...............k..n.................t.V.. .IDATx..].$).......\.....X..3.z.c..*..-..~..m..{..i..?{...._.....Z.......;x.5..?...W...x`c....%.u\..5...7.\..q.N.[h/le.....>8....9...C.....61...,..@../
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:PNG image data, 600 x 278, 8-bit colormap, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):40053
                                                                                                        Entropy (8bit):7.989553317403292
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:s6wh2k6pCsOh+0lNNWt5WqWoAGWyV1f+o09P0RWjZ99V9FDnQYAn:lnGh+0RWtoDoAGDQMwZ3RQX
                                                                                                        MD5:46B7F99F4DF13B446570B0157A75C5EE
                                                                                                        SHA1:37139FDCBAA03CD482D1405237CAFEC2B617E5C8
                                                                                                        SHA-256:CCEDD187E6A9F4A703395A539F0598E44C985F544EABFCDA96909ED66AE6BA0D
                                                                                                        SHA-512:011AB18110C2F77F061BE151AEDAD0589FE407B4E5132907AE5E5B0D2B3778C5EB7E02EE1022843C9981280CBD80A77390C27F5943614511738D45F2E5DC7BAC
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.PNG........IHDR...X............o....pHYs...........~.....PLTE......................+...............................................................................................................................M......................................M................................................................M..........................................................................................................M.....................M..M..M..M...........M..............M..M........E.......................................b.......................y......6.~.......>..B.....B..k........M..B..1.....v....j..j.....B.........[.....T.....k.....q..B..........M..}..k....$.......'..|..\.......%..........B..k..*....V..k..X.......B..}......5....&.r...&..}....... .....B..&..}........X.....3.....!.,... .IDATx..X]r#..u.L.X.....k.'.../(;.b...t$..v&..3=u.O.+.I..}:ky}}..Q..}i./..|..i...y[.cd..#........M.E.........rFl<...{t/..}2.....+..r.g..9........9..o<..."..
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):13808
                                                                                                        Entropy (8bit):5.7855253894338246
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:Wf0AJs/VWlEwZZQHd+ZG7gAgMUmqqUaFX7LTiV7TOMJlic:WG01fQYEgMX7XiVXOMac
                                                                                                        MD5:5DFFBE123144CADFFEDFA348FC6D3677
                                                                                                        SHA1:C64A748DCA5FEC7C48C7A4D59F37DF762059857C
                                                                                                        SHA-256:D7333DB9E7CD2CB66A54A666BB1160CDA87C0294C7DA2C4BBB1123CC5EA4A46D
                                                                                                        SHA-512:DB6787A1B5E161B32E4E80FD1330D961EE6195E795C196ECA6D162E178433AE8B1AE6CC54B6E7291CB44B4FA76F30C757A56B20F1434AF29BB686542ED067FE2
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8" ?>..<language locale="ja_JP">...<misc>....<displayname fontname="MS PGothic" fontsize="90">...</displayname>....<languageID>1041</languageID>....<uselocal>392</uselocal>...</misc>...<translation>....<string src="Open doc, xls, ppt, and some common files with WPS Office\nMake WPS Office works with third party softwares.">doc, xls, ppt....................WPS Office.....</string>....<string src="Modify related system configurations to make WPS compatible with third-party systems and software">WPS Office......................................</string>....<string src="Use WPS Office to open doc, xls, ppt, by default">WPS Office.*.doc,*.docx,*.xls,*.xlsx,*.ppt,*.pptx................</string>....<string src="Save the new file as docx, xlsx, pptx by default">.............
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3977
                                                                                                        Entropy (8bit):5.23649313555634
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:geSUkUBIdiUs81uwUnUi7ugW8l/OA/Ky8GpdtP7ii5PIiiZsi2a+UeFICuACgBD:geTT5X
                                                                                                        MD5:780FBFFC3DF846C33B91884BA0F559D8
                                                                                                        SHA1:E6A03EF5F97EAB22980FC221E1321DDE83557A2F
                                                                                                        SHA-256:4385818BE28495AAF230C241E4F888945CD6BDAE86936E1FD891A01BF39AA6C8
                                                                                                        SHA-512:B2071C10FFC2CA9CAA58BE83F791615E023B1B7AA553C741BDE26229CA3168FB00933AA02D2F5EFF294742A0CA06F2BDC1C299AE48FAA4F550BCF85E84011B5E
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.<style>...<class name="background" skin="background"/>...<class name="background_without_version" skin="background_without_version" />...<class name="background_msgbox" skin="background_msgbox" />.....<class name="text_agreement" font="0100,MS PGothic" textmode="24" crtext="333333" crdisabled="333333"/>...<class name="text_agreementlink" font="0102,MS PGothic" textmode="24" crtext="333333" cursor="hand" />...<class name="text_usedefaultsettings" font="0100,MS PGothic" textmode="2014" crtext="666666" linespacing="0" />...<class name="linkimage" cursor="hand"/>.....<class name="linktext" font="0300,MS PGothic" hoverfont="0300,MS PGothic" textmode="24" crtext="47A6F7" crhover="489EE8" crdisabled="DFDFDF" cursor="hand"/>...<class name="white_linktext" font="0300,MS PGothic" textmode="25" crtext="FFFFFF" cursor="hand"/>...<class name="gray_linktext" font="0102,MS PGothic" textmode="24" crtext="7E7E7E" cursor="hand"/>.....<class name="text_installpath" font="0100,MS PGothic" textmode="24"
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                        Category:dropped
                                                                                                        Size (bytes):11720
                                                                                                        Entropy (8bit):6.766350459310106
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:p0cWYhW2WWFYg7VWQ4eW3Tux5DqnajuyG:DWYhWWvDli7
                                                                                                        MD5:B951011BA021C374455E8D1E18AF84D2
                                                                                                        SHA1:2D2E5E097BA5D92E6977CBB23AFCC60B2E1D1C8C
                                                                                                        SHA-256:1C057286BDF0CB90F7DD1FECF5E8AFBCFF1E27F2A94612967C0634AE639CA43D
                                                                                                        SHA-512:BC7007EA97647B53A62561C7EAFDC292478E2D1DD9CAD9F84A3641EBA5A57184274FD992F08A18C7F9AFA82D5C37A15B6058F147E88623D5D0F5B962931B3850
                                                                                                        Malicious:false
                                                                                                        Antivirus:
                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                        Reputation:unknown
                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........&...Ge..Ge..Ge../e..Ge../a..Ge../...Ge../g..Ge.Rich.Ge.PE..L...ofq............!......................... ...............................0............@......................... ...+............ ...................!..............T............................................................................text...K........................... ..`.rsrc........ ......................@..@....ofq.........;...T...T.......ofq.........d...............ofq.........$...........RSDS)..!....`]'.X.6....api-ms-win-core-console-l1-1-0.pdb..........T....rdata..T........rdata$zzzdbg... ...+....edata... ..`....rsrc$01....` .......rsrc$02.... ...)..!....`]'.X.6...j.\b.@P..ofq.............ofq.....................H...............'...L...w...............:...g...................4...........=...d...............(...U...................&...............................api-ms-win-core-cons
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                        Category:dropped
                                                                                                        Size (bytes):11712
                                                                                                        Entropy (8bit):6.818306075303856
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:PKdtsWYhWhWWFYg7VWQ4uW9jQC8p2kacqnajYoCxI93:meWYhWf5C8pUclMvId
                                                                                                        MD5:C26D7D913FD245AFC0F0D658595447DC
                                                                                                        SHA1:B5E00A0516B6C8C6F6A51EA40FAE1BEBA3DD49BA
                                                                                                        SHA-256:73E4264DD66696163FBBF868729841F2E9B86F5A59912E64FB9718A8C889A7AA
                                                                                                        SHA-512:F7E22751671EF8F5D9768CB96733377CD5F38CDF241503234F69C4C6AC9348416C1A7622D7008FC1323A8673359DB9E0BEF29A4FEC7853C5B5FE0B94E294471A
                                                                                                        Malicious:false
                                                                                                        Antivirus:
                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                        Reputation:unknown
                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........&...Ge..Ge..Ge../e..Ge../a..Ge../...Ge../g..Ge.Rich.Ge.PE..L...-W!............!......................... ...............................0......M.....@......................... ................ ...................!..............T............................................................................text............................... ..`.rsrc........ ......................@..@....-W!.........;...T...T.......-W!.........d...............-W!.........$...........RSDS.'d=......Fy..%.....api-ms-win-core-console-l1-2-0.pdb..........T....rdata..T........rdata$zzzdbg... ........edata... ..`....rsrc$01....` .......rsrc$02.... ....'d=......Fy..%.E..!fr..1..D-W!.............-W!.....................H..........."...F...i...................N...{............... ...L...z...............8...]...~...............<...i...................6...k...................................
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                        Category:dropped
                                                                                                        Size (bytes):11208
                                                                                                        Entropy (8bit):6.785723001756513
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:GWWYhWjWWFYg7VWQ4eWh5a0qyQ8p2kacqnajYYx2J:lWYhWRcaJ8pUclM42J
                                                                                                        MD5:7435C7831C7B3B47E55701E5C6CCA67A
                                                                                                        SHA1:8E0FCC170F5D66BEEA796B38CD544A045375204B
                                                                                                        SHA-256:7EA1C2902A47FCD4A30180A4FE5BA5800FCAD76B63DA5CA4494E24954CEA9BD3
                                                                                                        SHA-512:453FDE0DF6BF8867DAC38E1DD155300A4FB3AB88A20DE3420F14CE2C05D890459B767671B23D21422C49FF1AEBB9EA84B47BEE0E2B2305A7AF1314393DE28267
                                                                                                        Malicious:false
                                                                                                        Antivirus:
                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                        Reputation:unknown
                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........&...Ge..Ge..Ge../e..Ge../a..Ge../...Ge../g..Ge.Rich.Ge.PE..L...}.............!......................... ...............................0............@......................... ................ ...................!..............T............................................................................text...0........................... ..`.rsrc........ ......................@..@....}..........<...T...T.......}..........d...............}..........$...........RSDS...W`.3!..%..0....api-ms-win-core-datetime-l1-1-0.pdb.........T....rdata..T........rdata$zzzdbg... ........edata... ..`....rsrc$01....` .......rsrc$02.... ......W`.3!..%..0..<.m../@...}..............}......p...............H...X...h...........................................api-ms-win-core-datetime-l1-1-0.dll.GetDateFormatA.kernel32.GetDateFormatA.GetDateFormatW.kernel32.GetDateFormatW.GetTim
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Qt Translation file
                                                                                                        Category:dropped
                                                                                                        Size (bytes):10710
                                                                                                        Entropy (8bit):3.731356425051582
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:Ha0xyoWwuoFcw6urO/AjnXNmRx9m4lNzAW9mWFleIq8Ke5/f8XwhAF9rXpGgWFVF:HMUWtXzOU8X66YCzdbAnC4l575Dn1X
                                                                                                        MD5:1EC38DDEC2F4EE51FFA5FABA3041432A
                                                                                                        SHA1:179E0061F3CDBADFBD368634F0D4E79EAB82509A
                                                                                                        SHA-256:64B834698890020D8CDAC099F67798912CDFD686F4FE20691C328541C27C891E
                                                                                                        SHA-512:6BDE71BCFDBD2263531D8798B27D5F435BC0209FBA6B613127DA329072825BDB43D89F7EA27AAF332DAABCEA66339ED5103CCF5BA0AC9CB7121D6956FFFEFD81
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<.d....!..`...B...H..f........y...t.%Y.... .^{....,.. i.......Y...B..t.......MI....._.........Y...V...............<...y...V...y...n...d.....".........I...T.........6.).....E.9...0.H........)....&...9...d.(8....6.6.......h.y...`.}.....J..m....h.N........Q........y......c...........*......N.........................f.Y...........p.......j...............6.).....7L......doi.......y......d......QVy.....h.....Z.......d.........8,y...&.N.....B.iT......qY........Y......'....z.=........f9...Z...................9...h.OH7.............wY......{... \......!..:...."..?.).."r......#..-.Y..%....I..%....y..%.i..%.....n.K.o.m.p.a.t.i.b.e.l. .m.i.t. .S.y.s.t.e.m.e.n. .u.n.d. .S.o.f.t.w.a.r.e. .v.o.n. .D.r.i.t.t.a.n.b.i.e.t.e.r.n.......D.a.s. .S.t.a.m.m.v.e.r.z.e.i.c.h.n.i.s. .k.a.n.n. .n.i.c.h.t. .i.n.s.t.a.l.l.i.e.r.t. .w.e.r.d.e.n... .W...h.l.e.n. .S.i.e. .d.e.n. .P.f.a.d. .e.r.n.e.u.t. .a.u.s.........u.n.d.......W.P.S. .3.2.-.B.i.t.-.V.e.r.s.i.o.n. .k.a.n.n. .n.i.c.h.t. .i.n.s.t.a.l.l.i.e.r.t. .
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Qt Translation file
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4472
                                                                                                        Entropy (8bit):3.844865419987057
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:qVTCWqhKVFn9XsNvBfmb5lFqxTBqxvfKR9I:eeMi9e8R2
                                                                                                        MD5:6B797EDCFF7A5DCCD2BBCC43B9F33E98
                                                                                                        SHA1:4F28A78F63EA1EE8E349D10CF760910927DEB46F
                                                                                                        SHA-256:3702CD89306C6C3D98D22F56FC41D8566CE5EB1FCF736857F3F5EB57802009FF
                                                                                                        SHA-512:5F63FDF035F61E2389C2C5EB4589493AA3DDEFE90FF1FCBDFE583C2A8B0B585DF92881F9D231962128F42D153D135D22677513D15BF475CCC354A7A159D3EE8D
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<.d....!..`...B.......y.....%Y......^{....... i.......Y....._.........Y...L...y...n...y.....".......S.9...........,...I...Z.6.).....H........)....N.(8......6.......h.y.....}........m......N.........y......c...................................N.......X.........f.Y..................j.6.)...(.doi...`..........d......QVy.....h.....H.......R.8,y.....N.......iT......qY....&..'....4.=........f9...........J.......r...........9..........D.......R.:.......-.Y.......I.........,i...<............a.n.d.......U.n.a.b.l.e. .t.o. .i.n.s.t.a.l.l. .W.P.S. .3.2. .b.i.t. .v.e.r.s.i.o.n.,. .p.l.e.a.s.e. .u.n.i.n.s.t.a.l.l. .W.P.S. .6.4. .b.i.t. .v.e.r.s.i.o.n. .a.n.d. .t.r.y. .a.g.a.i.n.........B.r.o.w.s.e...........f.U.s.e. .W.P.S. .O.f.f.i.c.e. .a.s. .t.h.e. .d.e.f.a.u.l.t. .p.r.o.g.r.a.m. .f.o.r. .d.o.c.u.m.e.n.t.s.......P.r.i.v.a.c.y. .P.o.l.i.c.y.......C.a.n.c.e.l.......C.a.n.c.e.l.....b.W.e. .c.a.r.e. .a.b.o.u.t. .y.o.u.r. .d.a.t.a. .a.n.d. .u.s.e.r. .p.r.i.v.a.c.y.,. .h.e.r.e. .i.s.....,.A.I. .
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Qt Translation file
                                                                                                        Category:dropped
                                                                                                        Size (bytes):8712
                                                                                                        Entropy (8bit):3.7394259791932503
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:h/tePc3FTiwkqh+n7OPepbF9X5zuaqx37Bfk1hIb2h7nXvbOFqxPBqxvmY+K9jPU:FM8FTinZ9uXkhlXvb3mH1POH
                                                                                                        MD5:1A59AA4F478D8725DCF575F481946C69
                                                                                                        SHA1:651AA42B7FBB7BCDA13A903BFAEF7C6B6046A24D
                                                                                                        SHA-256:52A390608B1D0DCFB2931D61A334F103AABDF3EA7651B52C96ACA40FD1C1FC0B
                                                                                                        SHA-512:1AFEEBA858D0A46DAA43FC52DCCE711D510268F839D91152F8B7AAE0C4E69652B8066FFDAFDE2BD4A430BF75446471BC730CE1E6D42CA04C990091F68DC1EA77
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<.d....!..`...B...H..f........y.....%Y......^{....... i...D...Y...V..t.......MI...^._.....r...Y.......................y.......y.......d.....".........I...<.........6.).....E.9.....H.....@..)........9.....(8......6.......h.y...@.}........m....$.N........Q....4...y...H..c....d.....................................6.f.Y...@.......|.......F.............p.6.)...T.7L......doi...Z...y......d....$.QVy...6.h.......................8,y.....N.......iT....d.qY........Y......'......=........f9...................D...9.....OH7..........V..wY...d..{..............:.......?.)...v.........-.Y.......I.......y...&i...,..........v.C.a.n.n.o.t. .i.n.s.t.a.l.l. .t.o. .r.o.o.t. .d.i.r.e.c.t.o.r.y... .P.l.e.a.s.e. .r.e.s.e.l.e.c.t. .t.h.e. .p.a.t.h.........a.n.d.......U.n.a.b.l.e. .t.o. .i.n.s.t.a.l.l. .W.P.S. .3.2. .b.i.t. .v.e.r.s.i.o.n.,. .p.l.e.a.s.e. .u.n.i.n.s.t.a.l.l. .W.P.S. .6.4. .b.i.t. .v.e.r.s.i.o.n. .a.n.d. .t.r.y. .a.g.a.i.n.........B.r.o.w.s.e.....t.T.h.e. .s.e.l.e.c.t.e.d. .p.a.t.h. .i.s. .
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Qt Translation file
                                                                                                        Category:dropped
                                                                                                        Size (bytes):10722
                                                                                                        Entropy (8bit):3.6221622541265255
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:l/mqxaaATneKys7HsYjvWgx7oUpFPJ/u+YfseFNmP78xWk8lk7Ci7UUnFpFhCVOS:oqxYy6fBrfiNzW/Fs2UXQ
                                                                                                        MD5:8157AE69FF29ABF9E26256D33894C35C
                                                                                                        SHA1:84F4808ECF4613EB25E6EE79DBEEC0E49FA61545
                                                                                                        SHA-256:B94E9BAFE9ECAEC55D2DEC8C4F80F6903B96EB7EA3C5359C460A4727DD969DFA
                                                                                                        SHA-512:8F52A0A3D2D8D356A481B4CBB282069244E62E24E775632F3C520696F2B0881177814463DE7C68F906079F8F4C8393065783DF2485A6A16DB13FF89CD2DCFAFE
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<.d....!..`...B...H..f........y...b.%Y....,.^{....4.. i.......Y...,..t.......MI...x._.........Y...F.......x.......&...y...8...y...N...d...d.".....p...I.............6.).....E.9.....H........)........9...F.(8......6.....j.h.y.....}........m......N.....$..Q....X...y...t..c..........................<.......P.........f.Y...........@.......................6.).....7L....B.doi...Z...y......d....P.QVy...f.h..... .......4.........8,y.....N.......iT....z.qY........Y......'....`.=.....*..f9...\...................9.....OH7.............wY......{... .......!..:...."h.?.)..".......$@.-.Y..%&...I..%....y..%.i..&.....\.C.o.m.p.a.t.i.b.l.e. .c.o.n. .s.i.s.t.e.m.a.s. .y. .s.o.f.t.w.a.r.e. .d.e. .t.e.r.c.e.r.o.s.......N.o. .s.e. .p.u.e.d.e. .i.n.s.t.a.l.a.r. .e.n. .e.l. .d.i.r.e.c.t.o.r.i.o. .r.a...z... .S.e.l.e.c.c.i.o.n.e. .l.a. .r.u.t.a. .d.e. .i.n.s.t.a.l.a.c.i...n. .d.e. .n.u.e.v.o.,. .p.o.r. .f.a.v.o.r.........y.......N.o. .s.e. .p.u.e.d.e. .i.n.s.t.a.l.a.r. .l.a. .v.e.r.s.i...n. .d.e. .3.2. .
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Qt Translation file
                                                                                                        Category:dropped
                                                                                                        Size (bytes):6114
                                                                                                        Entropy (8bit):3.669400520883594
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:THfzUfnqUaAd6B8TYjvWgx7oUmPJ/uxse1w78Flk7CoUnVT0pTVwRv:jz6nqYA+1QyujB
                                                                                                        MD5:B56B28159CAAEA287A5731F1CF8959DE
                                                                                                        SHA1:701B18C913BDFFA92EFE53C20504B6D0F87DE525
                                                                                                        SHA-256:D09F8A4395639868EC5AA0F95023945A8B0D9B82EA2D2A1287D7A3A3613DD038
                                                                                                        SHA-512:006891595E17FE63E8EB971EFD4B2C18B91155F77FFCE7F2D6DF2E42F4E4CC180C5D1E56CA5A459909F42C2CF02A2998B85F2C08110B6F100B862803EA882B17
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<.d....!..`...B.......y.....%Y......^{....... i.......Y....._.........Y.......y...B...y...X.".....n.S.9...........P...I...~.........6.).....H.....\..)......(8.... .6.......h.y...6.}.....&..m....<.N.....D...y...x..c.....................................................f.Y....................6.).....doi...........D...y...R..d......QVy.....h...............8,y...,.N.....F.iT......qY....&..'....6.=.............2.......p...9....................:.....*.-.Y.......I...J.....zi..........N.o. .s.e. .p.u.e.d.e. .i.n.s.t.a.l.a.r. .e.n. .e.l. .d.i.r.e.c.t.o.r.i.o. .r.a...z... .S.e.l.e.c.c.i.o.n.e. .l.a. .r.u.t.a. .d.e. .i.n.s.t.a.l.a.c.i...n. .d.e. .n.u.e.v.o.,. .p.o.r. .f.a.v.o.r.........y.......N.o. .s.e. .p.u.e.d.e. .i.n.s.t.a.l.a.r. .l.a. .v.e.r.s.i...n. .d.e. .3.2. .b.i.t.s. .d.e. .w.p.s.,. .d.e.s.i.n.s.t.a.l.e. .l.a. .v.e.r.s.i...n. .d.e. .6.4. .b.i.t.s. .d.e. .W.P.S. .e. .i.n.t.e.n.t.e. .d.e. .n.u.e.v.o.........E.x.a.m.i.n.a.r.......L.a. .r.u.t.a. .s.e.l.e.c.c.i.o.n.a.d.a. .n.o. .e.s. .
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Qt Translation file
                                                                                                        Category:dropped
                                                                                                        Size (bytes):6232
                                                                                                        Entropy (8bit):3.7246787252527414
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:bz1j9V0OZPfrVjizoi4aW7mVf8yYoNlE84/xXneDMac04Gy0fMvEJb:N79ZPfZjGoi4V7mV08EyBXy2b
                                                                                                        MD5:B71896D5F5AD849072428F3668BCB8AE
                                                                                                        SHA1:E8B7FF2A12FF14F37095E17C51E67635FF234DD2
                                                                                                        SHA-256:996FACD5470733F8FDC51DA897A29E2C8D0D43D52AC8310363614E501EC4ACE1
                                                                                                        SHA-512:25807649C1F7C3CFF56F562561458203791175EDBF0B515DC16B70FED5A9478C991D16E03664BCB3DDD8E6465E1397DEBA92FDDF5C3CFD3C7808C8AD1959A96C
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<.d....!..`...B.......y.....%Y......^{....... i.......Y....._.........Y.......y.......y.....".......S.9...........0...I...^.........6.)...@.H.....v..)......(8....H.6.......h.y.....}........m......N.....X...y......c...................................6.......@.........f.Y...........8........6.).....doi...F...........y......d....f.QVy...z.h.............&.8,y...v.N.......iT....".qY.......'......=.....................(...9...:......X.......l.:.......-.Y...R...I..........i..........L.'.i.n.s.t.a.l.l.a.t.i.o.n. .n.e. .p.e.u.t. ...t.r.e. .e.f.f.e.c.t.u...e. .d.a.n.s. .l.e. .r...p.e.r.t.o.i.r.e. .r.a.c.i.n.e... .V.e.u.i.l.l.e.z. .r.e.s...l.e.c.t.i.o.n.n.e.r.........e.t.......I.m.p.o.s.s.i.b.l.e. .d.'.i.n.s.t.a.l.l.e.r. .l.a. .v.e.r.s.i.o.n. .d.e. .3.2. .b.i.t.s. .W.P.S.,. .d...s.i.n.s.t.a.l.l.e.z. .l.a. .v.e.r.s.i.o.n. .d.e. .6.4. .b.i.t.s. .W.P.S. .e.t. .e.s.s.a.y.e.z. .d.e. .n.o.u.v.e.a.u.........P.a.r.c.o.u.r.i.r.....j.L.e. .c.h.e.m.i.n. .d.'.a.c.c...s. .i.n.c.o.r.r.e.c.t... .V.e.u.i.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Qt Translation file
                                                                                                        Category:dropped
                                                                                                        Size (bytes):11030
                                                                                                        Entropy (8bit):3.669943578124036
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:MwjSqZ5/yZPfZV5AGo+i4V7mV08O7E6j0rKm7GFhEe2lg/9k:Ms1/yZZjAGoF4Jaw10rKCGrEeCf
                                                                                                        MD5:03CDD5F1B78873F03CF6874F25365984
                                                                                                        SHA1:B96604CC96F168EBF3A981790382A16AF7AD50BD
                                                                                                        SHA-256:6B7ED38E8D894AE3606547F012515C57D62C609C87235C40EBEA8C7A45680487
                                                                                                        SHA-512:9741511DEF0B287F885C19EFA667EFF2139F471C2A688D6697F747A85C1A63891A73C95EECDB3F11FBF1F733687F04D9FE6E01817950F283F976A2FF93600025
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<.d....!..`...B...H..f........y...d.%Y......^{....&.. i.......Y... ..t.......MI...<._.........Y...........N...........y.......y.......d...B.".....N...I.............6.).....E.9.....H........)....4...9...r.(8....P.6.......h.y.....}........m......N.....`..Q........y......c..................>.......................^.f.Y...h......................<........6.).....7L......doi.......y......d......QVy.....h.....................&.8,y...v.N.......iT....".qY........Y......'......=........f9...R...................9.....OH7......... ...wY.. ...{...!.......#..:....#..?.)..$.......%^.-.Y..&j...I..&....y..'.i..':....^.C.o.m.p.a.t.i.b.l.e. .a.v.e.c. .l.e.s. .s.y.s.t...m.e.s. .e.t. .l.o.g.i.c.i.e.l.s. .t.i.e.r.s.......L.'.i.n.s.t.a.l.l.a.t.i.o.n. .n.e. .p.e.u.t. ...t.r.e. .e.f.f.e.c.t.u...e. .d.a.n.s. .l.e. .r...p.e.r.t.o.i.r.e. .r.a.c.i.n.e... .V.e.u.i.l.l.e.z. .r.e.s...l.e.c.t.i.o.n.n.e.r.........e.t.......I.m.p.o.s.s.i.b.l.e. .d.'.i.n.s.t.a.l.l.e.r. .l.a. .v.e.r.s.i.o.n. .3.2. .b.i.t.s. .d.e. .
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Qt Translation file
                                                                                                        Category:dropped
                                                                                                        Size (bytes):9449
                                                                                                        Entropy (8bit):3.6838616761298426
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:X8Po/Lc651pq/2raO0DcxQ0pB2Dh0hVDu40+ivp7TUHXLcUxophVhXt/0coC+J://Z51glcbIg53EBDU2hV3noV
                                                                                                        MD5:8255672E941906525943C6AF9AC0B801
                                                                                                        SHA1:062B799B88109FF03C954950C333447C83DA975B
                                                                                                        SHA-256:22293DA17D1A158761D9CA8F23261E3285FA8FB200827B4041EE16EB3468F535
                                                                                                        SHA-512:0EB045537D1F43633B57C810550E2C4BF2B2B502A504475CEB99374A21913A76BA2E1E23DE338641BE11894BB8741C569EFA90009C126CFF4F6391D01DE88EAC
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<.d....!..`...B...H..f........y...x.%Y......^{....... i.......Y......t....*..MI....._.........Y...r...................y.......y.......d...D.".....P...I...........R.6.).....E.9.....H........)........9.....(8....^.6.......h.y.....}........m......N.....@..Q....b...y...|..c..................................$.........f.Y.........................."......*.6.)...(.7L....r.doi...P...y......d......QVy...D.h.....................2.8,y...`.N.....x.iT......qY........Y...$..'......=.....8..f9...d...................9...B.OH7...X.........wY......{....0.......\.:.......?.)...0.......r.-.Y.. b...I.. ....y.. .i..!.....r.K.o.m.p.a.t.i.b.e.l. .d.e.n.g.a.n. .s.i.s.t.e.m. .d.a.n. .p.e.r.a.n.g.k.a.t. .l.u.n.a.k. .p.i.h.a.k. .k.e.t.i.g.a.....v.T.i.d.a.k. .d.a.p.a.t. .m.e.n.g.i.n.s.t.a.l. .k.e. .d.i.r.e.k.t.o.r.i. .a.k.a.r... .P.i.l.i.h. .l.a.g.i. .j.a.l.u.r.........d.a.n.......T.i.d.a.k. .d.a.p.a.t. .m.e.n.g.i.n.s.t.a.l. .v.e.r.s.i. .W.P.S. .3.2. .b.i.t.,. .t.o.l.o.n.g. .h.e.n.t.i.k.a.n. .v.e.r.s.i. .W.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Qt Translation file
                                                                                                        Category:dropped
                                                                                                        Size (bytes):6093
                                                                                                        Entropy (8bit):5.42845984369008
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:nVjn27ZsUHTnK4bOjTMG3rc+9/RAbm35x6bDmpOAqcGDxG:c5znKyOX//SmGkLqcGDQ
                                                                                                        MD5:7006E224C0DDDFBCDEF808DD604EF6ED
                                                                                                        SHA1:F57AE9E02543A2F34DA4E297DE1B3CA399AD8DC0
                                                                                                        SHA-256:268BB91DC285B049F6A3E90ED0E57EACC5C39E732AA5D419DB0C591FD1BBDFCC
                                                                                                        SHA-512:66E671D1D6062E1DD4D7A7EC500950878350E31FB8B5F0AFECF4ADA2EA7D76C5847382354884D9F8648CCAB8DEF61B39E7E2D05991F17B79A766ABB32FB61886
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<.d....!..`...B...x..f........y...B.%Y......^{....... i...4...Y...B..t.......MI....._.....R...Y.......................y.......y...$...d...4.".....@...I.............6.).....E.9.....H........)........9...F.(8......6.......h.y.....}.....j..By...|..m............j.N........Q........y......c..................~.........................f.Y........... .......................6.).....7L......doi...n...y......d.......l......QVy...`.h...............................8,y...D.N.....R.iT....r.qY........Y......'......=........f9...P...................9.......).....OH7... ...)...^.........wY......{....n.........:.....2.?.)...x.........-.Y...f...I.......y....i........<0.0.0.0.0.0.0.0n0.0.0.0.0J0.0s0.0.0.0.0.0.0hN.c.`'0L0B0.0~0Y.....T0.0.0.0.0.0.0.0.0.0k0.0.0.0.0.0.0Y0.0S0h0o0g0M0~0[0.0.0.0.0..xb.0W0j0J0W0f0O0`0U0D0.......0J0.0s.......W.P.S. .3.20.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0g0M0~0[0.0g0W0_0..W.P.S. .6.40.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0W0f0K0.0.0.v.0W0f0O0`0U0D0.......0.0.0.0......<.xb.0W0_0.0.0Lk
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Qt Translation file
                                                                                                        Category:dropped
                                                                                                        Size (bytes):10220
                                                                                                        Entropy (8bit):3.891245191879906
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:CORmRWBIrzBCYPqFgw4mTgbJew4stWiNbkT5YBUXQV2:COoRTD1mTi9kdYBUu2
                                                                                                        MD5:8EE0582385C3D09BB9ECA2983721DA7A
                                                                                                        SHA1:58D004258341D39F618C006C88F3FC107943766E
                                                                                                        SHA-256:B69E387BC4FE76358FEB0DCF932BFEF81E2C2716C26A51FEBD763DD284EF26A5
                                                                                                        SHA-512:AC7682C745AA874182754262D10E75FBE89AD299B8666C10350336F1AC30E94A12705E24C102EE7F87FFC8D16F87767190F4B09D5AB407769704BE728B035E36
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<.d....!..`...B...H..f........y...x.%Y......^{....&.. i.......Y......t.......MI...2._.....>...Y.......................y.......y.......d.....".........I.............6.).....E.9.....H.....\..)........9...(.(8......6.......h.y.....}........m......N........Q........y......c....<......V..............................X.f.Y...b...............n.............r.6.).....7L......doi.......y......d......QVy.....h.....p.......z.........8,y.....N.....:.iT......qY........Y......'....b.=.....&..f9...b...................9...R.OH7...j.........wY......{....p...... ..:.... ..?.)..!j......"x.-.Y..#N...I..#....y..#.i..$.....r.K.o.m.p.a.t.y.b.i.l.n.o.[... .z. .s.y.s.t.e.m.a.m.i. .z.e.w.n...t.r.z.n.y.m.i. .i. .o.p.r.o.g.r.a.m.o.w.a.n.i.e.m.......N.i.e. .m.o.|.n.a. .z.a.i.n.s.t.a.l.o.w.a... .d.o. .k.a.t.a.l.o.g.u. .g.B...w.n.e.g.o... .P.r.o.s.z... .w.y.b.i.e.r.z. .p.o.n.o.w.n.i.e. .[.c.i.e.|.k...........o.r.a.z.......N.i.e. .m.o.|.n.a. .z.a.i.n.s.t.a.l.o.w.a... .3.2.-.b.i.t.o.w.e.j. .w.e.r.s.j.i. .W.P.S.,.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Qt Translation file
                                                                                                        Category:dropped
                                                                                                        Size (bytes):5490
                                                                                                        Entropy (8bit):3.7179913111845813
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:9NBD1gdMZMTt/IlQO4VR/6+SpJ31MX1txXQ/mQH1CEQ07qfdppzx:XD3lMx2r7q3
                                                                                                        MD5:D1067A7ECE10022BEE4B26EA30A89950
                                                                                                        SHA1:D8570AE983954516A21E5128082A7EBEA1DAF53E
                                                                                                        SHA-256:402B0A9CBA68B0C541AB7A0530AC09429616AAED406856A7FC949101E1116E14
                                                                                                        SHA-512:2458B28EC3D0869025137926D619CAB2076A3810E3D22537E56ECDD216FF787667E46F50868DB737B624D3CA652199EE526B7277B2D1B14E3C3C05F01EE27868
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<.d....!..`...B.......y.....%Y......^{....... i.......Y....._.....,...Y.......y.......y.......d.....".........I...........F.6.)...x.H........)......(8....P.6.......h.y... .}........m......N.....@..Q....t...y......c.....................................f.Y..................L.6.)...|.doi.......y......d......QVy.....h.....h.........8,y.....N.......iT....L.qY.......'......=.....(.......b...9...t................:.......-.Y.......I....i...F......N...o. ... .p.o.s.s...v.e.l. .i.n.s.t.a.l.a.r. .n.o. .d.i.r.e.t...r.i.o. .r.a.i.z... .S.e.l.e.c.i.o.n.e. .o. .c.a.m.i.n.h.o. .n.o.v.a.m.e.n.t.e.........e.......N...o. .f.o.i. .p.o.s.s...v.e.l. .i.n.s.t.a.l.a.r. .a. .v.e.r.s...o. .d.e. .W.P.S. .3.2. .b.i.t.s.,. .p.o.r. .f.a.v.o.r. .d.e.s.i.n.s.t.a.l.a. .a. .v.e.r.s...o. .d.e. .W.P.S. .6.4. .b.i.t.s. .e. .t.e.n.t.e. .d.e. .n.o.v.o.........P.r.o.c.u.r.a.r.......O. .c.a.m.i.n.h.o. .s.e.l.e.c.i.o.n.a.d.o. .e.s.t... .i.n.c.o.r.r.e.t.o... . .S.e.l.e.c.i.o.n.e. .o. .c.a.m.i.n.h.o. .n.o.v.a.m.e.n.t.e.....
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Qt Translation file
                                                                                                        Category:dropped
                                                                                                        Size (bytes):10226
                                                                                                        Entropy (8bit):3.6727233502128875
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:9AM7FzKiHMZYreFPysxxt4IXpZd40Q0Y4W4VHdI6iU5DpF31MXcFb2IntxXQJvbu:9d71s57x9ZiKJllMUADsa+EXce7ZiR2O
                                                                                                        MD5:AB34A66A19FD68D998594CFD5665F4D1
                                                                                                        SHA1:020F132550C5675DD58DBBA980032BC67541DC7B
                                                                                                        SHA-256:C06723372DC9F2876B202A18EF1004EB4559E5771731F6CBBD1E288EF103F3AA
                                                                                                        SHA-512:E790860BD9E75EC6C36D58A0A34AEB0062B84A0A56C4CAA20D40C12BE3BA9AE3D95904947DB9468619638261BED1944B03C045C6B84671D707FAF8DA81D56468
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<.d....!..`...B...H..f........y...d.%Y......^{....... i.......Y......t.......MI....._.....d...Y.......................y.......y.......d.....".........I...........@.6.)...r.E.9.....H.....2..)........9.....(8......6.......h.y...R.}.....:..m....P.N.....j..Q........y......c..........................R.......\.........f.Y...........0.......................6.).....7L......doi.......y...*..d......QVy.....h.....................(.8,y...h.N.......iT......qY....6...Y...D..'......=.....f..f9...........@.......R...9.....OH7..........D..wY...X..{........... *.:.... ..?.)..!......."f.-.Y..#P...I..#....y..#.i..$.....^.C.o.m.p.a.t...v.e.l. .c.o.m. .s.i.s.t.e.m.a.s. .e. .s.o.f.t.w.a.r.e. .d.e. .t.e.r.c.e.i.r.o.s.......N...o. ... .p.o.s.s...v.e.l. .i.n.s.t.a.l.a.r. .n.o. .d.i.r.e.t...r.i.o. .r.a.i.z... .V.o.l.t.e. .a. .s.e.l.e.c.i.o.n.a.r. .o. .c.a.m.i.n.h.o.........e.......N...o. .f.o.i. .p.o.s.s...v.e.l. .i.n.s.t.a.l.a.r. .a. .v.e.r.s...o. .d.e. .3.2. .b.i.t.s. .d.o. .W.P.S.,. .d.e.s.i.n.s.t.a.l.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Qt Translation file
                                                                                                        Category:dropped
                                                                                                        Size (bytes):9771
                                                                                                        Entropy (8bit):4.330116432399762
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:JBR0+NH29BFYrson0gOEV+5v8ZbJR6ydE6H0J0Nk/u0r:JBR0+9GBSr0gGv8ZbP6yLH0JFus
                                                                                                        MD5:357138AA147B0C4F97980CCB57BE0E80
                                                                                                        SHA1:7E123A58E6BC7E80F76CB70888AC37F3BC7D9E6E
                                                                                                        SHA-256:2FF3E2C6DD57A023E782D8085B4018E28695C4D4A8864BE2D2A6FC5FFD8FDBC4
                                                                                                        SHA-512:E8BCE1B90460E7FFE38762A04090EE7E260CF93094808DDBFEDDC84149F9BA9865C771645A16F24A23BE913ED3CBE45F863052DB23FD8B5DE6404BC54CE5C62E
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<.d....!..`...B...H..f........y.....%Y......^{....... i.......Y......t....N..MI....._.........Y...8.......t...........y.......y..."...d...4.".....@...I...........^.6.).....E.9.....H.....`..)........9...*.(8......6.......h.y...p.}........m......N........Q........y......c..................X.........................f.Y...$.......v.......@.............B.6.)...b.7L......doi.......y......d......QVy.....h.............8.........8,y.....N.......iT....<.qY....h...Y...x..'......=.....Z..f9...x...................9.....OH7.............wY...(..{..............:.....j.?.).......... ..-.Y..!....I..!....y.."*i.."D....z.!.>.2.<.5.A.B.8.<.>. .A.>. .A.B.>.@.>.=.=.8.<.8. .A.8.A.B.5.<.0.<.8. .8. .?.@.>.3.@.0.<.<.=.K.<. .>.1.5.A.?.5.G.5.=.8.5.<.....l...5. .C.4.0.5.B.A.O. .C.A.B.0.=.>.2.8.B.L. .:.>.@.=.5.2.>.9. .:.0.B.0.;.>.3... ...K.1.5.@.8.B.5. .?.C.B.L.........,. .0. .B.0.:.6.5.........5.2.>.7.<.>.6.=.>. .C.A.B.0.=.>.2.8.B.L. .3.2. .-. .@.0.7.@.O.4.=.C.N. .2.5.@.A.8.N. .W.P.S.,. .?.>.?.@.>.1.C.9.B.5.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:Qt Translation file
                                                                                                        Category:dropped
                                                                                                        Size (bytes):8811
                                                                                                        Entropy (8bit):4.487584869604944
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:CXFb0rKr4IOS42FwOZpYWQeTmBI6kKJQ2LrBSy+Zkb45F:CXFbAKGmbZeYIZJnvzq5F
                                                                                                        MD5:746B7784AE3934AE29612920BA6A7237
                                                                                                        SHA1:144AAADBCFDFA2E51787BD277F953EC260AA95A9
                                                                                                        SHA-256:DFDEC9AE6CD28CEE013E93B202A6BDF283FDB037317571DC086FE4397A6067E9
                                                                                                        SHA-512:992613EF18C6D3AE48BBC46464CAE2175573F3BE6256A7EDE5537A2546CDE7F6C647C5DD854B68758BDF93C212190505817EA960B81EE155C44D4529DCD08F29
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<.d....!..`...B...H..f........y...h.%Y......^{....... i.......Y......t....L..MI....._.........Y...........^...........y.......y.......d.....".........I.............6.)...l.E.9.....H........)....$...9...b.(8......6.....*.h.y.....}.....\..m......N.....^..Q........y......c..........................................Z.f.Y...h...............R...............6.)...d.7L......doi...R...y......d......QVy...(.h.......................8,y...N.N.....j.iT......qY........Y......'....L.=........f9...........x...........9.....OH7...V.........wY......{..............:.....X.?.).............-.Y.......I...D...y...|i........b.C...I...2...#.H.'.!...1...D...I...1...#.0.....A.%.0...-.....L.A.'.#.L...-.....8.....%. .2."...-.........D.!.H.*.2.!.2.#.....4.....1.I...C...@.....D...@.#.....-.#.5.#.2... .B...#...@.%.7.-...@.*.I.....2.....2.#...4.....1.I...C.+.!.H.......A.%.0.......D.!.H.*.2.!.2.#.....4.....1.I...#.8.H... .W.P.S. .3.2. ...4...B...#...%.-...-.5.....#.1.I...+.%.1.....2.....-.....2.#...4.....1.I...#.
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:MS-DOS MSDOS.SYS
                                                                                                        Category:dropped
                                                                                                        Size (bytes):57
                                                                                                        Entropy (8bit):4.58693299646906
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:Tgv1JXMiEVdML9NeA9Sn:EtdqO5Lo
                                                                                                        MD5:B8C2D236D33227CF9C919BCD9255C502
                                                                                                        SHA1:4259C097E0B1D4DCA72B5AC8646DD32A64853B1D
                                                                                                        SHA-256:38FC090C54C0794FAC4F0194639325EB3160D6CEFF6D400F4323140FA5D04B97
                                                                                                        SHA-512:C0DA74C131213C56D24F637CBA191EC7C7BC6943AC37417930D07DB6EFD39A6AFA519EDB2F5BE1BF7777C02CC974E65C1B52488773262C881A342BDF344BE699
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:[Paths]..Plugins="qt/plugins"..[Support]..DPIAware=true..
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:XML 1.0 document, Unicode text, UTF-8 text, with very long lines (312), with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):12840
                                                                                                        Entropy (8bit):5.130482543656814
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:4BtUmfUzap4isUt1n13WPhHGh9pgvt6NIikkZoGB3QRo:4BtUTzA4isUt1Fgvt6eikkZLB3ko
                                                                                                        MD5:4FB558339AD51C988664C1A6C9007108
                                                                                                        SHA1:B6E649F96037745650FFD0986A077BC08574E18F
                                                                                                        SHA-256:08A0DE0D395B87A57DE89B7F0FC89DA4700F5F519BB87743500E8B723D15597F
                                                                                                        SHA-512:1ECE8402B9BBE086F673534EBA69770026B7D6A03AE51CB6585D922F7193D2014DA06A4F0AC1F2AB4606111AEAB9C99C0332BB412BD58B50EEC396B9F952FC74
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<?xml version='1.0' encoding='UTF-8'?>..<language locale="pl_PL">...<misc>....<displayname fontname="Tahoma" fontsize="90">Polski (Polska)</displayname>....<languageID>1045</languageID>...</misc>...<translation>....<string src="Open doc, xls, ppt, and some common files with WPS Office\nMake WPS Office works with third party softwares.">Otwieraj pliki doc, xls, ppt za pomoc. oprogramowania WPS\nUmo.liw wsp..prac. oprogramowania WPS z oprogramowaniem innych firm.</string>....<string src="Use WPS Office to open doc, xls, ppt, by default">Domy.lnie otwieraj pliki doc, xls, ppt za pomoc. oprogramowania WPS Office</string>....<string src="Save the new file as docx, xlsx, pptx by default">Domy.lnie zapisuj nowe pliki w formatach docx, xlsx, pptx</string>....<string src="Create WPS Office desktop icons">Utw.rz ikony WPS Office na pulpicie, Ikona paska zada.</string>....<string src="Use WPS Office to open pdf files by default">Domy.lnie otwieraj pliki pdf za pomoc. oprogramowania WP
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4064
                                                                                                        Entropy (8bit):5.210246218486433
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:gd6SmSZcFe9gSs8TcySCSi58VS5eQJ/gQkgQ0/Mw8CclQgYzdr/PwiCSeDeR3cix:gdAh8AQ
                                                                                                        MD5:034F37E6536C1430D55F64168B7E9F05
                                                                                                        SHA1:DD08C0EF0D086DFBE59797990A74DAB14FC850E2
                                                                                                        SHA-256:183A140011774D955E9DE189E7A1D53CB4128D6ABED61C7BFD5994268EE5F384
                                                                                                        SHA-512:0E1911C882152A4E1059A3CE1880D7FB2AED1E1E36CBD37055DE2E2A1333ACB2A0233BA2A4D969CCEBBEF1E77809AA5E78807AA9239545BEAE8C548C0F8F35C0
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.<style>...<class name="background_xa" skin="background_xa" />...<class name="background_msgbox" skin="background_msgbox" />...<class name="background_msgbox_xa" skin="background_msgbox_xa" />...<class name="text_agreement" font="0100,Microsoft YaHei" textmode="24" crtext="333333" crdisabled="333333"/>...<class name="text_agreementlink" font="0102,Microsoft YaHei" textmode="24" crtext="333333" cursor="hand" />.....<class name="text_installbtn" font="0D00,Microsoft YaHei" textmode="25" crtext="FFFFFF" cursor="hand" crdisabled="898989" />...<class name="text_usedefaultsettings" font="0100,Microsoft YaHei" textmode="2014" crtext="666666" linespacing="0" />.....<class name="linktext" font="0100,Microsoft YaHei" hoverfont="0100,Microsoft YaHei" textmode="24" crtext="47A6F7" crhover="489EE8" crdisabled="DFDFDF" cursor="hand"/>...<class name="white_linktext" font="0300,Microsoft YaHei" textmode="25" crtext="FFFFFF" cursor="hand"/>...<class name="gray_linktext" font="0102,Microsoft YaHei" te
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (4326), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4326
                                                                                                        Entropy (8bit):5.0169881644000425
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:KzYPmxJF19ZU5+9WAWbWZWUWUW6WjWyW5Wzgy8bwmD/i61eoHbDGsq0iULNBe:+qmxXhj9WAWbWZWUWUW6WjWyW5W9NYe
                                                                                                        MD5:67264F36C1B294D160031898FF68AFD2
                                                                                                        SHA1:ED7EA1949C8E4145389CB79460B66AD2B91381DA
                                                                                                        SHA-256:9354B62B8E695C41BDA1D6B9B1A6BCBEAA977664E3917F033F80609999B1B9B2
                                                                                                        SHA-512:B35FD7BED2ADC93E193428D6C943EDEB4266C659BDC08492FC57CB4927615B6C7E750FDB0B33DB014DC5F1C76F54E91578F3F75B6F4DFBA01F5B1B5EBE5A8D85
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:swshlwapi.dll;socfgs\product.dat;swcrypt32.dll;soet.exe;swwintrust.dll;swimagehlp.dll;swcryptsp.dll;swrsaenh.dll;swbcryptprimitives.dll;swapphelp.dll;sokprometheus.dll;swoleaut32.dll;swuserenv.dll;swprofapi.dll;soQt5XmlKso.dll;swwinspool.drv;soQt5CoreKso.dll;swmpr.dll;swnetapi32.dll;swnetutils.dll;swsrvcli.dll;swwkscli.dll;swws2_32.dll;swnsi.dll;soQt5NetworkKso.dll;soaddons\kpluginconfigcenter\version.ini;socfgs\setup.cfg;soetmain.dll;swdnsapi.dll;swIPHLPAPI.DLL;swwinnsi.dll;soQt5WidgetsKso.dll;soQt5GuiKso.dll;sokrt.dll;soksolite.dll;sokbase.dll;sokdownload.dll;soetcore.dll;sokso.dll;soucrtbase.dll;solibcurl.dll;swtzres.dll;solibssl-kso-1_1.dll;solibcrypto-kso-1_1.dll;soapi-ms-win-crt-multibyte-l1-1-0.dll;somsvcp140_codecvt_ids.dll;soQt5SvgKso.dll;soqt.conf;soqt\plugins\platforms\qdirect2d.dll;soqt\plugins\platforms\qwindows.dll;swwtsapi32.dll;swole32.dll;swuxtheme.dll;swdwmapi.dll;swuser32.dll;swKernelBase.dll;swzh-CN\KernelBase.dll.mui;swshell32.dll;swgdi32.dll;swadvapi32.dll;sokshel
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (4542), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4542
                                                                                                        Entropy (8bit):4.719815359406591
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:jzYnBzx/d6UZVbBh9WAWbWZWUWUW6WjWyW5W93X5P1t+XmsBde:Pa1x13N9WAWbWZWUWUW6WjWyW5WR5HUe
                                                                                                        MD5:0BDD42813F01353EB8C4977656C737D4
                                                                                                        SHA1:93183BE8D834BB01978BDB99243140CA3BBEA5BD
                                                                                                        SHA-256:6CC999BA84A1D553AEAFF3F070939299215E341748EB74F77773B128E338BC2E
                                                                                                        SHA-512:83506D29E25375A6F65DF6E2B631F1ED638E41054C7092200D0550EFDB3E9D868D1F30F50CD3A97920F4FCD68D44B78B8B26E3896916BBBF1BBBFCE451CAD63F
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:swshlwapi.dll;socfgs\product.dat;swcrypt32.dll;sowpspdf.exe;swwintrust.dll;swimagehlp.dll;swcryptsp.dll;swrsaenh.dll;swbcryptprimitives.dll;swapphelp.dll;swkernel32.dll;sokprometheus.dll;soQt5XmlKso.dll;soQt5CoreKso.dll;soaddons\kpluginconfigcenter\version.ini;socfgs\setup.cfg;sopdfmain.dll;swmpr.dll;swnetapi32.dll;swnetutils.dll;swsrvcli.dll;swwkscli.dll;swuserenv.dll;swprofapi.dll;swws2_32.dll;swnsi.dll;soQt5NetworkKso.dll;swdnsapi.dll;swIPHLPAPI.DLL;swwinnsi.dll;soQt5WidgetsKso.dll;soQt5GuiKso.dll;sokrt.dll;soksolite.dll;sokbase.dll;sokdownload.dll;soQt5SvgKso.dll;soQt5PrintSupportKso.dll;swwinspool.drv;swcomdlg32.dll;solibcurl.dll;solibssl-kso-1_1.dll;solibcrypto-kso-1_1.dll;soapi-ms-win-crt-multibyte-l1-1-0.dll;sokso.dll;somsvcp140_codecvt_ids.dll;soucrtbase.dll;swtzres.dll;sokshell.dll;soqt.conf;soqt\plugins\platforms\qdirect2d.dll;soqt\plugins\platforms\qwindows.dll;swoleaut32.dll;swwtsapi32.dll;swole32.dll;swuxtheme.dll;swdwmapi.dll;swuser32.dll;swKernelBase.dll;swzh-CN\KernelB
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (1166), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1166
                                                                                                        Entropy (8bit):4.507851736563386
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:iNSluWCZ6E72mh/mkUmQAfK7mHkmym/UmHmLmwm7Am2mBFm+mgm4myMm/s0g0O5v:oxdZ6EbhPDZbwTpdp
                                                                                                        MD5:7A21A50C1D3B99BE4431CE515FFBADB8
                                                                                                        SHA1:DCBD2445B130614098BF1ED6679A359E40C41A5E
                                                                                                        SHA-256:D834D4CF0EC5F22AA95B60C44D182AA87AAE238AB607EBFA4900D189F71A6C22
                                                                                                        SHA-512:721FD81219FE4D286513F9A59D0AB7E831C0CCAE2DDBC65A7C7BC09FD34415E4E64CD7CEA958B1A47406658F7161A22D6FD10CCB60B2D70BA78670137F2EB729
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:swntdll.dll;sowps.exe;swkernel32.dll;swKernelBase.dll;sokrpt.dll;swadvapi32.dll;swmsvcrt.dll;swsechost.dll;swrpcrt4.dll;swsspicli.dll;swcryptbase.dll;somsvcp140.dll;sovcruntime140.dll;soapi-ms-win-crt-runtime-l1-1-0.dll;soucrtbase.dll;soapi-ms-win-core-localization-l1-2-0.dll;soapi-ms-win-core-processthreads-l1-1-1.dll;soapi-ms-win-core-file-l1-2-0.dll;soapi-ms-win-core-timezone-l1-1-0.dll;soapi-ms-win-core-file-l2-1-0.dll;soapi-ms-win-core-synch-l1-2-0.dll;soapi-ms-win-crt-heap-l1-1-0.dll;soapi-ms-win-crt-string-l1-1-0.dll;soapi-ms-win-crt-stdio-l1-1-0.dll;soapi-ms-win-crt-convert-l1-1-0.dll;soapi-ms-win-crt-locale-l1-1-0.dll;soapi-ms-win-crt-filesystem-l1-1-0.dll;soapi-ms-win-crt-time-l1-1-0.dll;soapi-ms-win-crt-environment-l1-1-0.dll;soapi-ms-win-crt-math-l1-1-0.dll;soapi-ms-win-crt-utility-l1-1-0.dll;swncrypt.dll;swbcrypt.dll;swmsasn1.dll;swuser32.dll;swgdi32.dll;swlpk.dll;swusp10.dll;swimm32.dll;swmsctf.dll;swshlwapi.dll;socfgs\product.dat;swshell32.dll;swole32.dll;soaddons\kplugi
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (5477), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):5477
                                                                                                        Entropy (8bit):4.732316078467362
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:k9xFxCoU9WAWbWZWUWUW6WjWyW5WpLDIWax2jfADtWamlrJCba:k9xFc9WAWbWZWUWUW6WjWyW5WpEUWWJj
                                                                                                        MD5:1C84C3107D4B3E93A795106614343170
                                                                                                        SHA1:D3CB15BEBD73AE15B868BB427F138E0947A2C769
                                                                                                        SHA-256:F1029C19A95BF64DBFFC62B5FADCF694545AFACF99781008B913D43F551C72F1
                                                                                                        SHA-512:A120B4C63DF65A1DF23A4111679A18832E2ADC56CD2F05BF0C194425442B1857056F7933CEBBFD33164E1D2A84734D3C3BD6ACCC61516B7F99E47FB18C27655A
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:sokprometheus.dll;soQt5XmlKso.dll;soQt5CoreKso.dll;swmpr.dll;swnetapi32.dll;swnetutils.dll;swsrvcli.dll;swwkscli.dll;swuserenv.dll;swprofapi.dll;swws2_32.dll;swnsi.dll;soQt5NetworkKso.dll;swdnsapi.dll;swIPHLPAPI.DLL;swwinnsi.dll;swcrypt32.dll;soQt5WidgetsKso.dll;soQt5GuiKso.dll;sokrt.dll;soksolite.dll;sokbase.dll;sokdownload.dll;swtzres.dll;soqt.conf;soqt\plugins\platforms\qdirect2d.dll;soqt\plugins\platforms\qwindows.dll;swoleaut32.dll;swwtsapi32.dll;swdwmapi.dll;swzh-CN\KernelBase.dll.mui;swwinmm.dll;soqt\plugins\styles\qwindowsvistastyle.dll;soaddons\kdcsdk\kdcsdk.dll;soksolog.dll;soaddons\kpluginmanager\kpluginmanager.dll;soaddons\kplugindistributer\kplugindistributer.dll;sokccservice.dll;soaddons\kccsdk\kccsdk.dll;soaddons\kmodule\kmodule.dll;soaddons\knetwork\knetwork.dll;solibcrypto-kso-1_1.dll;sokaccountsdk.dll;somui\zh_CN\lang.conf;swnlaapi.dll;swNapiNSP.dll;swpnrpnsp.dll;swwinrnr.dll;smbo;soqingipc.dll;soaddons\kdns\cfg\gipl.dat;soqt\plugins\iconusers\qsvgicon.dll;soqt\plug
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (3501), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3501
                                                                                                        Entropy (8bit):4.687856346852
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:OzYwQExuMTGZJKI2T9WAWbWZWUWUW6WjWyW5Wi4qXwd5e:yiExdCM9WAWbWZWUWUW6WjWyW5WBd5e
                                                                                                        MD5:C16CB0A94E9D4007C6B778251E55B5D5
                                                                                                        SHA1:89717821F6192082003F723002262A2355A5E93F
                                                                                                        SHA-256:C3DDB255416FD64B30D5707F9E9E706E5E435F5D1B481B6DDBC9DCCCA6E03A9C
                                                                                                        SHA-512:C2C9DD057639088EC0C16062A65A79DE5028B6794C5A19A280DD9311A68AEEDFC5B1AC37C287D5C1FFFA383BCA8597A5D8BC059137E5A8E91BC75475352AE2D5
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:swshlwapi.dll;socfgs\product.dat;swcrypt32.dll;sowpp.exe;swwintrust.dll;swimagehlp.dll;swcryptsp.dll;swrsaenh.dll;swbcryptprimitives.dll;swapphelp.dll;sokprometheus.dll;soQt5XmlKso.dll;soaddons\kpluginconfigcenter\version.ini;socfgs\setup.cfg;sowppmain.dll;soQt5CoreKso.dll;swmpr.dll;swnetapi32.dll;swnetutils.dll;swsrvcli.dll;swwkscli.dll;swuserenv.dll;swprofapi.dll;swws2_32.dll;swnsi.dll;soQt5NetworkKso.dll;swdnsapi.dll;swIPHLPAPI.DLL;swwinnsi.dll;soQt5WidgetsKso.dll;solibcurl.dll;solibssl-kso-1_1.dll;solibcrypto-kso-1_1.dll;soQt5GuiKso.dll;soapi-ms-win-crt-multibyte-l1-1-0.dll;sokbase.dll;sokrt.dll;soksolite.dll;sokso.dll;somsvcp140_codecvt_ids.dll;soQt5SvgKso.dll;sokdownload.dll;soksouil.dll;sokshell.dll;soucrtbase.dll;swtzres.dll;soqt.conf;sowppcore.dll;soqt\plugins\platforms\qdirect2d.dll;soqt\plugins\platforms\qwindows.dll;swoleaut32.dll;swwtsapi32.dll;soQt5WinExtrasKso.dll;swole32.dll;swuxtheme.dll;swdwmapi.dll;swuser32.dll;swKernelBase.dll;swzh-CN\KernelBase.dll.mui;swshell32.dl
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (3797), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3797
                                                                                                        Entropy (8bit):4.700339755265765
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:xzYaDx/Bu9ZUbi9WAWbWZWUWUW6WjWyW5WECaSHT:ZZDxZ2Z9WAWbWZWUWUW6WjWyW5WaKT
                                                                                                        MD5:0887FE0C43BB219066358B5595514FB2
                                                                                                        SHA1:7B96DE305C4D9EB3AF0599C7723C6435EEAD38C8
                                                                                                        SHA-256:D4227B5AEB84D1DC4C9D2120B9608FEA89EDD6B3A9B8A7A43EC4F34C8FF594C8
                                                                                                        SHA-512:05DC7AD535BBDECA1038B35E76FBF74089BFF799283C6E05536F3CC2AB083FC4A38F6D1CFCD416582094B92BAF3B412101E708C3E7209B885CACC15FD8C7D44B
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:swshlwapi.dll;socfgs\product.dat;swcrypt32.dll;sowps.exe;swwintrust.dll;swimagehlp.dll;swcryptsp.dll;swrsaenh.dll;swbcryptprimitives.dll;swapphelp.dll;sokprometheus.dll;soaddons\kpluginconfigcenter\version.ini;socfgs\setup.cfg;sowpsmain.dll;soQt5XmlKso.dll;soQt5CoreKso.dll;swmpr.dll;swnetapi32.dll;swnetutils.dll;swsrvcli.dll;swwkscli.dll;swuserenv.dll;swprofapi.dll;swws2_32.dll;swnsi.dll;soQt5NetworkKso.dll;swdnsapi.dll;swIPHLPAPI.DLL;swwinnsi.dll;soQt5WidgetsKso.dll;soQt5GuiKso.dll;sokrt.dll;soksolite.dll;sokbase.dll;sokdownload.dll;sokso.dll;solibcurl.dll;solibssl-kso-1_1.dll;solibcrypto-kso-1_1.dll;soapi-ms-win-crt-multibyte-l1-1-0.dll;somsvcp140_codecvt_ids.dll;soQt5SvgKso.dll;soksouil.dll;soucrtbase.dll;sokshell.dll;swtzres.dll;soqt.conf;soqt\plugins\platforms\qdirect2d.dll;soqt\plugins\platforms\qwindows.dll;swoleaut32.dll;swwtsapi32.dll;swole32.dll;swuxtheme.dll;swdwmapi.dll;swuser32.dll;swKernelBase.dll;swzh-CN\KernelBase.dll.mui;swshell32.dll;swgdi32.dll;swadvapi32.dll;swwinmm
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (633), with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):124079
                                                                                                        Entropy (8bit):6.049516676224258
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:Z3tei+Rley6QUe0romwod5PV7Tot5MfROFRZ:JQiWYtQUn0od5t4+c/
                                                                                                        MD5:2E743F3067FA75FF3BCAD5BAAFAFC8EA
                                                                                                        SHA1:57AB56038CA28FCF2CE3E519A1E8F858C8BCAAFF
                                                                                                        SHA-256:3927A21159FCD0049A376D60ED74449F3690D2FF95F432A3BA4B5738A478818F
                                                                                                        SHA-512:39FD24D86055788AD287E0B0A39625E6B10C85619E385CC521A7A6E4CDBE3A09BECD19EECF8C491C9EFF1FEE3B6C70FF21E4A3F8142A01DA8D8F7324840948F6
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:[Auth]..-iX_qqVbx5J4R6pcAyXN3Q..=FOFBCYtF0MxLDfkVHvWcQkCshp-4I5whzUDIOdkOuZo., 5dJHcCiZzsOChFNMVGxbbA.., 0f4dal4Gsb72Gl90vWgztg....-r7tfYfLdv2NZ_PZdxSv2Zpbo622Y8pYQnw0Z5JX2Y4.=0f4dal4Gsb72Gl90vWgztg....0noRdjDNP4jhRYt4rL55eQ..=WHfH10HHgeQrW2N48LfXrA....2r-iTM8HPAYry3dsWoVlb0pT1S3VyjWQyfyGPqSMau8.=0f4dal4Gsb72Gl90vWgztg....3vDGDN1BNKV94jZwRyfNEkX-_LIQvTPlv7szlZhJoAc.=NsbhfV4nLv_oZGENyLSVZA....7H5pOq4ta0x-avctsmfeAi86PBhB0wpNCihmIT3zRLw.=NsbhfV4nLv_oZGENyLSVZA....7V7TfQVn7X_1iING79yF5732CDiRrHh9nniG-CpvHCI.=GnDjW1jISnA3HnT8zmRLrHu1wR0QJfS3Gi37nXnyhJ4...7wC3CEzkA4TRVyk24cs6BEOs3AJ8iRtK-9E3TQhVOFI.=UVuA9L04vRJ_CncKqbI6aHzkqZ0CQTEb-WdXmerFrGmbNlDBwd_cbikZj0vQoq36cM7wsNom8chSMaLXvM_cdtH_HWpeBrG_9hpfdL1oM7Y...9Tb4xjgymicftI6I_pamJ3G3PfVq4JNq9EXyTz4IoNvR-h1qXgaxvvYaX3S9aDO2=0f4dal4Gsb72Gl90vWgztg....9Tb4xjgymicftI6I_pamJ3i6DsiO892eWctae0F4-4nzGPW7AK63TSrZL2UwcxK9=0f4dal4Gsb72Gl90vWgztg....A9i9iAlCfRlUF59tiLQCOU37hYpLyMJY6CkhzwcbO78.=fa07ZvAxD_mUMI9YYNmPHQ....By8NTVrCvWul3a-798PM7v1Af_XIMrdz0v3
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):338
                                                                                                        Entropy (8bit):5.459809121261159
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:JiMVBdYZomGxholHXJNxF6Y2XCRRPhAlQBTNz9YRU9MWTVwrR2ub:MMHdYZh4hovAY2XGGWTNzmRU9MZrsub
                                                                                                        MD5:B96BE50F5DF4E421CEB417FC1D9F7BF0
                                                                                                        SHA1:A2383F521A738D46816F9A623BFC7C49FB07CAA8
                                                                                                        SHA-256:D9CB17AF7FBD1C893010A32CC49ECF28B0B2DAB227696F779244A079CC76D95D
                                                                                                        SHA-512:D7F036B38414246D7E0E15ECB42CA459B35B6EC3E5DB08BA92C696898E1A7C0BBC25F3A05811158C939848C86A64EC26803F2EB03BC6808DABD22261888FD719
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.<?xml version="1.0" encoding="UTF-8" ?>..<config>...<product name="WPS 2012" cover="1" version="2012" >....<reg root="HKEY_LOCAL_MACHINE" path="SOFTWARE\kingsoft\Office\6.0\common" name="InstallRoot" />....<file filelist="WPSGallery, WPSSmartLabel.exe, WPSGalleryService.exe" />....<service servicelist="" />...</product>.....</config>
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:XML 1.0 document, Unicode text, UTF-8 text, with very long lines (302), with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):12717
                                                                                                        Entropy (8bit):4.955265517042404
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:4pHue8IYy8GGv5NAZShwlZft3TcS1UdWeOdccMu6b:4hdYyxGRMoWeOGcMbb
                                                                                                        MD5:5D4FA4BEE5A71F16C5D8AC39DF28ACA4
                                                                                                        SHA1:87454C9F93729145AB7988C93C8A0884AB27C361
                                                                                                        SHA-256:22D208C21B20F3201FE1A23282A2462DBE0AA42F101A7CE886FC43555CBD3B74
                                                                                                        SHA-512:89F216E9336E83B3DF121B581FF05D47AB5EABBD06D11EF023EA0489630C626512D2725167E85ECD61E07FC186838B78EE2066F2D3766A1E3EAE98A95CB4C61D
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<?xml version='1.0' encoding='UTF-8'?>..<language locale="pt_BR">...<misc>....<displayname fontname="Segoe UI" fontsize="90">Portugu.s(Brasil)</displayname>....<languageID>1046</languageID>....<uselocal>076</uselocal>...</misc>...<translation>....<string src="Open doc, xls, ppt, and some common files with WPS Office\nMake WPS Office works with third party softwares.">Abrir ficheiros doc, xls e ppt com o WPS\nTornar o WPS compat.vel com software de terceiros.</string>....<string src="Use WPS Office to open doc, xls, ppt, by default">Utilizar o WPS Office para abrir ficheiros doc, xls e ppt por predefini..o</string>....<string src="Save the new file as docx, xlsx, pptx by default">Guardar novo ficheiro como docx, xlsx e pptx por predefini..o</string>....<string src="Create WPS Office desktop icons">Criar .cones do WPS Office na .rea de trabalho, .cone da barra de tarefas</string>....<string src="Use WPS Office to open pdf files by default">Utilizar o WPS Office para abrir fichei
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4064
                                                                                                        Entropy (8bit):5.210246218486433
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:gd6SmSZcFe9gSs8TcySCSi58VS5eQJ/gQkgQ0/Mw8CclQgYzdr/PwiCSeDeR3cix:gdAh8AQ
                                                                                                        MD5:034F37E6536C1430D55F64168B7E9F05
                                                                                                        SHA1:DD08C0EF0D086DFBE59797990A74DAB14FC850E2
                                                                                                        SHA-256:183A140011774D955E9DE189E7A1D53CB4128D6ABED61C7BFD5994268EE5F384
                                                                                                        SHA-512:0E1911C882152A4E1059A3CE1880D7FB2AED1E1E36CBD37055DE2E2A1333ACB2A0233BA2A4D969CCEBBEF1E77809AA5E78807AA9239545BEAE8C548C0F8F35C0
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.<style>...<class name="background_xa" skin="background_xa" />...<class name="background_msgbox" skin="background_msgbox" />...<class name="background_msgbox_xa" skin="background_msgbox_xa" />...<class name="text_agreement" font="0100,Microsoft YaHei" textmode="24" crtext="333333" crdisabled="333333"/>...<class name="text_agreementlink" font="0102,Microsoft YaHei" textmode="24" crtext="333333" cursor="hand" />.....<class name="text_installbtn" font="0D00,Microsoft YaHei" textmode="25" crtext="FFFFFF" cursor="hand" crdisabled="898989" />...<class name="text_usedefaultsettings" font="0100,Microsoft YaHei" textmode="2014" crtext="666666" linespacing="0" />.....<class name="linktext" font="0100,Microsoft YaHei" hoverfont="0100,Microsoft YaHei" textmode="24" crtext="47A6F7" crhover="489EE8" crdisabled="DFDFDF" cursor="hand"/>...<class name="white_linktext" font="0300,Microsoft YaHei" textmode="25" crtext="FFFFFF" cursor="hand"/>...<class name="gray_linktext" font="0102,Microsoft YaHei" te
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:XML 1.0 document, Unicode text, UTF-8 text, with very long lines (302), with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):12733
                                                                                                        Entropy (8bit):4.952034951353784
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:4viuedXH8Gpv5UByhweWH1gH6bRWeOdccMu6b:4sdXxpRGjWeOGcMbb
                                                                                                        MD5:D4DB4CCACEF198D98897EE4D86193A07
                                                                                                        SHA1:28C1CD81CE3625E412A126F000121D42F9E53D34
                                                                                                        SHA-256:0C17508E7940D49201F4A4BF0182D5ACC600497F496173273DA8F477AA48A771
                                                                                                        SHA-512:D2FB8D2BDD9FFA592615B2079DFB6D073C13B1041CF72590D26F03EF481FDFFE44B40D30EF12F6F5B69BA2701DC2C30D2EF329543DD0E986131F34A567F65EEA
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<?xml version='1.0' encoding='UTF-8'?>..<language locale="pt_PT">...<misc>....<displayname fontname="Segoe UI" fontsize="90">Portugu.s(Portugal)</displayname>....<languageID>2070</languageID>....<uselocal>620</uselocal>...</misc>...<translation>....<string src="Open doc, xls, ppt, and some common files with WPS Office\nMake WPS Office works with third party softwares.">Abrir ficheiros doc, xls e ppt com o WPS\nTornar o WPS compat.vel com software de terceiros.</string>....<string src="Use WPS Office to open doc, xls, ppt, by default">Utilizar o WPS para abrir ficheiros doc, xls e ppt por predefini..o</string>....<string src="Save the new file as docx, xlsx, pptx by default">Guardar novo ficheiro como docx, xlsx e pptx por predefini..o</string>....<string src="Create WPS Office desktop icons">Criar .cones do WPS Office no ambiente de trabalho, .cone da barra de tarefas</string>....<string src="Use WPS Office to open pdf files by default">Utilizar o WPS Office para abrir ficheiro
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4064
                                                                                                        Entropy (8bit):5.210246218486433
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:gd6SmSZcFe9gSs8TcySCSi58VS5eQJ/gQkgQ0/Mw8CclQgYzdr/PwiCSeDeR3cix:gdAh8AQ
                                                                                                        MD5:034F37E6536C1430D55F64168B7E9F05
                                                                                                        SHA1:DD08C0EF0D086DFBE59797990A74DAB14FC850E2
                                                                                                        SHA-256:183A140011774D955E9DE189E7A1D53CB4128D6ABED61C7BFD5994268EE5F384
                                                                                                        SHA-512:0E1911C882152A4E1059A3CE1880D7FB2AED1E1E36CBD37055DE2E2A1333ACB2A0233BA2A4D969CCEBBEF1E77809AA5E78807AA9239545BEAE8C548C0F8F35C0
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.<style>...<class name="background_xa" skin="background_xa" />...<class name="background_msgbox" skin="background_msgbox" />...<class name="background_msgbox_xa" skin="background_msgbox_xa" />...<class name="text_agreement" font="0100,Microsoft YaHei" textmode="24" crtext="333333" crdisabled="333333"/>...<class name="text_agreementlink" font="0102,Microsoft YaHei" textmode="24" crtext="333333" cursor="hand" />.....<class name="text_installbtn" font="0D00,Microsoft YaHei" textmode="25" crtext="FFFFFF" cursor="hand" crdisabled="898989" />...<class name="text_usedefaultsettings" font="0100,Microsoft YaHei" textmode="2014" crtext="666666" linespacing="0" />.....<class name="linktext" font="0100,Microsoft YaHei" hoverfont="0100,Microsoft YaHei" textmode="24" crtext="47A6F7" crhover="489EE8" crdisabled="DFDFDF" cursor="hand"/>...<class name="white_linktext" font="0300,Microsoft YaHei" textmode="25" crtext="FFFFFF" cursor="hand"/>...<class name="gray_linktext" font="0102,Microsoft YaHei" te
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:XML 1.0 document, Unicode text, UTF-8 text, with very long lines (313), with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):15964
                                                                                                        Entropy (8bit):5.363117708914386
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:4xI5rqxCyCJVMfs6B1oTISeYPxL8rOW3WQAipxrAlTal4umtUmnb0czczj:4xWqKifs6fTx3dpiOl4umtUmnbVwX
                                                                                                        MD5:D982AD5A6893F4A1E5376A82A76ECDD9
                                                                                                        SHA1:936E82F65391BE8D1BE10C4D83D3E0CF2DEF0575
                                                                                                        SHA-256:EFCC904A1FC08D4D6489CC6220560D1504758E845297B8DC1D44BBBDFAED85AC
                                                                                                        SHA-512:AF8F9E4E2F5A612CAF8420A5B3B115D4E2114B4C09F28347C9C34C7C1863A09D5310A1C59BAD763F7AC21C9F236EDCEFE0A6F1D2056D87A9A1CE328D937F7C83
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<?xml version='1.0' encoding='UTF-8'?>..<language locale="ru_RU">...<misc>....<displayname fontname="Tahoma" fontsize="90">....... (......)</displayname>....<languageID>1049</languageID>....<uselocal>643</uselocal>...</misc>...<translation>....<string src="Open doc, xls, ppt, and some common files with WPS Office\nMake WPS Office works with third party softwares.">........ ...... *.doc, *.xls, *.ppt . ....... WPS\n........... ...... WPS . ........... ............ ......... ...............</string>....<string src="Use WPS Office to open doc, xls, ppt, by default">............ WPS ... ........ ...... *.doc, *.xls, *.ppt .. .........</string>....<string src="Save the new file as docx, xlsx, pptx by default">......... ..... ..... ... *.docx, *.xlsx, *.pptx .. .........</string>....<string src="Create WPS Office desktop i
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4064
                                                                                                        Entropy (8bit):5.210246218486433
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:gd6SmSZcFe9gSs8TcySCSi58VS5eQJ/gQkgQ0/Mw8CclQgYzdr/PwiCSeDeR3cix:gdAh8AQ
                                                                                                        MD5:034F37E6536C1430D55F64168B7E9F05
                                                                                                        SHA1:DD08C0EF0D086DFBE59797990A74DAB14FC850E2
                                                                                                        SHA-256:183A140011774D955E9DE189E7A1D53CB4128D6ABED61C7BFD5994268EE5F384
                                                                                                        SHA-512:0E1911C882152A4E1059A3CE1880D7FB2AED1E1E36CBD37055DE2E2A1333ACB2A0233BA2A4D969CCEBBEF1E77809AA5E78807AA9239545BEAE8C548C0F8F35C0
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.<style>...<class name="background_xa" skin="background_xa" />...<class name="background_msgbox" skin="background_msgbox" />...<class name="background_msgbox_xa" skin="background_msgbox_xa" />...<class name="text_agreement" font="0100,Microsoft YaHei" textmode="24" crtext="333333" crdisabled="333333"/>...<class name="text_agreementlink" font="0102,Microsoft YaHei" textmode="24" crtext="333333" cursor="hand" />.....<class name="text_installbtn" font="0D00,Microsoft YaHei" textmode="25" crtext="FFFFFF" cursor="hand" crdisabled="898989" />...<class name="text_usedefaultsettings" font="0100,Microsoft YaHei" textmode="2014" crtext="666666" linespacing="0" />.....<class name="linktext" font="0100,Microsoft YaHei" hoverfont="0100,Microsoft YaHei" textmode="24" crtext="47A6F7" crhover="489EE8" crdisabled="DFDFDF" cursor="hand"/>...<class name="white_linktext" font="0300,Microsoft YaHei" textmode="25" crtext="FFFFFF" cursor="hand"/>...<class name="gray_linktext" font="0102,Microsoft YaHei" te
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (319), with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):11801
                                                                                                        Entropy (8bit):4.711316618672851
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:Nv7CHwSQbst0Ay+FY+RdmxgpgK4w5A/f9KlBOn:EHbQwthFRRdAPY5c9KlAn
                                                                                                        MD5:18CA13AF26A927E5ED496A17197374FE
                                                                                                        SHA1:391DBF6256EE4EB69B4CBA2CCACAEC3D5A80512D
                                                                                                        SHA-256:FBB53C40A97149CBC5A6DE3D1C745A7F50D89578602963B5A1059CBC90EFA4E3
                                                                                                        SHA-512:399B9E1D93A233C80051786A30DB3CEFB1733CE929E736ACE9E6EB8D1980B2013DA1BC847CD130172ABC1930AE232AC84647426779EE94DCAF92542C5650F844
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.<?xml version="1.0" encoding="UTF-8" ?>..<config>.. <office>.. <info title="WPS Office 2012" version="12.2.0.18607" versiontypes="184549376" productid="6488085" iid="210675151" tod1="99" tod2="1" tid1="99" tid2="1" startmenu="WPS Office" ShowInfoCollectCheck="0" ForceEnableInfoCollect="1" EnableSlideShow="1" EnableWERHandler="1" />.. <install>.. <item action="" path="office6\ksomisc.exe" param="-setlng $CUR_LANG_STR$" wait="-1" show="0" type="install;silent;update;updatesilent" filter="" thread="" priority="" />.. <item action="" path="office6\ksomisc.exe" param="-getonlineparam" wait="1000" show="0" type="install" filter="cfg:Support/UseOnlineParams=true" thread="" priority="" />.. <item action="" path="office6\ksomisc.exe" param="-getabtest" wait="1000" show="0" type="install" filter="cfg:Support/UseOnlineABTest=true" thread="" priority="" />.. <item action="" path="MoveLaunch" param="" wait="-1" show="0" type="install;s
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):13490
                                                                                                        Entropy (8bit):5.086724154254884
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:HKDZhGbrEp0OnoeXBvAwpqb7xe9STXRuSUQSNmj++bn4xfWzeBU7Fe5dV7dfFOCk:HiZhGsp0OnoeXBvjpq/xe9AXRuxQSNmd
                                                                                                        MD5:8D9A3FA362821D388EF5F293DC942726
                                                                                                        SHA1:C9AE4AD438F21B51A776F16964D06DFAE7B61F5C
                                                                                                        SHA-256:209C1712C64AC9277749902027410793290C7DFBA4F6AD84C962BB8A5F7D3D8C
                                                                                                        SHA-512:8A7D30666A7F45EF27C7001D42FD356F056049C4A8E912F025BE7266B37135085912788044D2CFFA1DAC2C614F0752F563C299E56081951F27773F4C4205C517
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.<?xml version="1.0" encoding="UTF-8" ?>..<language locale="th_TH">...<misc>....<displayname fontname="Tahoma" fontsize="90">...</displayname>....<languageID>1054</languageID>....<uselocal>764</uselocal>...</misc>...<translation>....<string src="Installation path:">.................: </string>....<string src="Change settings">.................</string>....<string src="Back">........</string>....<string src="Now Installing %ld%%">............ %ld%%</string>....<string src="I have read and agree with WPS Office">................... WPS Office</string>....<string src="License agreement">......................</string>....<string src="and">...</string>....<string src="Privacy policy">.....................</string>....<string src="Choose language:">
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4028
                                                                                                        Entropy (8bit):5.202425933742058
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:gd6SmSZcFe9gSs8TcySCSi58VS5eQJ/gQkgQ0/Mw8CHQgYzdr/PwiCSeDeR3ci2o:gdAFAQ
                                                                                                        MD5:000CDB5F24E88CB17169AF0D7F0BAA99
                                                                                                        SHA1:EA82E676F310532CBCEDDD4B3E54EB233B12B0FF
                                                                                                        SHA-256:8F31742851B511D815EA3A62DF4238C86CCD2AA48B850677F3C6C21984D02108
                                                                                                        SHA-512:514AE6046C2F67CB50EDECBD049A630A32091BBC04C188D22BCDDDE9C0D68CC9E20A0318EFFF4482EEBED9C212345D3CC5EB828CD2459A34FB52B2FACC50D6D3
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.<style>...<class name="background_xa" skin="background_xa" />...<class name="background_msgbox" skin="background_msgbox" />...<class name="background_msgbox_xa" skin="background_msgbox_xa" />...<class name="text_agreement" font="0100,Microsoft YaHei" textmode="24" crtext="333333" crdisabled="333333"/>...<class name="text_agreementlink" font="0102,Microsoft YaHei" textmode="24" crtext="333333" cursor="hand" />.....<class name="text_installbtn" font="0D00,Microsoft YaHei" textmode="25" crtext="FFFFFF" cursor="hand" crdisabled="898989" />...<class name="text_usedefaultsettings" font="0100,Microsoft YaHei" textmode="2014" crtext="666666" linespacing="0" />.....<class name="linktext" font="0100,Microsoft YaHei" hoverfont="0100,Microsoft YaHei" textmode="24" crtext="47A6F7" crhover="489EE8" crdisabled="DFDFDF" cursor="hand"/>...<class name="white_linktext" font="0300,Microsoft YaHei" textmode="25" crtext="FFFFFF" cursor="hand"/>...<class name="gray_linktext" font="0102,Microsoft YaHei" te
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):403
                                                                                                        Entropy (8bit):5.081444604984574
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:EExJ/F5JmIJv+0u5JBzpokFfe6sJlPakIy/I:nxhfpU//uAsakIoI
                                                                                                        MD5:645C049DE0B9585A307F3158B3E77F80
                                                                                                        SHA1:A6B195B0D6294E7E718CAFF64F4C2D2C294AC109
                                                                                                        SHA-256:A9A27F6BEDE74BD65D392AFD5CBD272C12958E23E6E8FF64844BC8E5994F2E0D
                                                                                                        SHA-512:38A9BA36FB07B7219FF68E8F4FD8DB61A793AD07CB3FA6340BF72E5F1F3D2B512CF4D9673CF46A49DF93E66C03DE07228569A135FDA5EF09AF2E2F7DF9CFCF2B
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:[install]..localappdata=QzpcVXNlcnNcZW5naW5lZXJcQXBwRGF0YVxMb2NhbA==..appdatapath=QzpcVXNlcnNcZW5naW5lZXJcQXBwRGF0YVxSb2FtaW5n..curuserpath=QzpcVXNlcnNcZW5naW5lZXI=..curuserdesktoppath=QzpcVXNlcnNcZW5naW5lZXJcRGVza3RvcA==..newcurinstallpath=..oldinstallpath=..startmenudir=..waitclearlist=..curuserics=..curlangofinstalledproduct=en_GB..2019icdisable=0..ufapdf=0..ufaebook=0..ufapic=0..udaa=0..udaap=1..
                                                                                                        Process:C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):49
                                                                                                        Entropy (8bit):1.2701062923235522
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:/l1PL3n:fPL3
                                                                                                        MD5:CD8FA61AD2906643348EEF98A988B873
                                                                                                        SHA1:0B10E2F323B5C73F3A6EA348633B62AE522DDF39
                                                                                                        SHA-256:49A11A24821F2504B8C91BA9D8A6BD6F421ED2F0212C1C771BF1CAC9DE32AD75
                                                                                                        SHA-512:1E6F44AB3231232221CF0F4268E96A13C82E3F96249D7963B78805B693B52D3EBDABF873DB240813DF606D8C207BD2859338D67BA94F33ECBA43EA9A4FEFA086
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:........................................user.
                                                                                                        Process:C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):208
                                                                                                        Entropy (8bit):6.935254547486895
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:T9CZHegAMD3mH/On9no80bJgGOQComIhrvh53n:ZCZH/AA2H/HJaQZmIj53n
                                                                                                        MD5:B3599C9AC2837012998955DB06D1B412
                                                                                                        SHA1:E8A423B92F26FB33DDE09BC920934B2E2BAD68F5
                                                                                                        SHA-256:0D8ADA40472DF02AA1805C02616661237872DAF9AD3CA9C6554FF6FC47E92368
                                                                                                        SHA-512:699FE0D7C1A3E2C0E94AFE4B15F2C8A18D3A04E0516121AB3A0410F6376C1E25CEC339654BBCDF25EA07B4769CF863EBA52104B8F6ADBCA240781F0255D5DF03
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:`m..2G8..E.P.....2J.....1on...A..4?:...Ee.+..G....k.......HU1..!...X.........uo......ewt.......d`{W.v.VF.vRzX.~..../...]....e0..^..-.Wo..v'a......Mt.N.......5.C1PO.HQ.^]...v....n.#.^.eM.......Je....,..Q
                                                                                                        Process:C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exe
                                                                                                        File Type:ASCII text
                                                                                                        Category:dropped
                                                                                                        Size (bytes):46
                                                                                                        Entropy (8bit):4.101259304639175
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:tRFkWKQadNqaX7dt:CNVpZt
                                                                                                        MD5:76D566C6C6D254C7E20CA73250535099
                                                                                                        SHA1:218357C4BC19501CDE1B369581610A756D21AC81
                                                                                                        SHA-256:B1A3441FD667437A4FBDC0A17AF98F480BBD4AB7BEECB2807D0BBFCF0A45B4A5
                                                                                                        SHA-512:E787B67BE3935A9B9F73CC6B010EBD02337657D6E0D16101F1DE9EF8462D1A9DDD8398D52A7C9CDE75F4DE7E0EF89EB4F55BA86675B96B9C33C1B43CAB0E267C
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:202410301147_ksomisc_368.klog.ksomisc.2048000.
                                                                                                        Process:C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2048000
                                                                                                        Entropy (8bit):0.019156217686258647
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:e+wL75p7vF6gArnufPasY+n//IGnyoFyoiyyoxlli:e+ed6trnuVY6/AG7dxl
                                                                                                        MD5:B08DA9946D300D48E56B35D168E6642E
                                                                                                        SHA1:D7A7BBEF18FBCE9EB552C3FE8A3337A737EB2E05
                                                                                                        SHA-256:F4AB32A702F432671D9CC4A62D47A7B3B5C25676B4A1804F900A34A68F45A111
                                                                                                        SHA-512:580B9723A69D5B0F6F6C6BFBA89154AD068039469E9B507A87864A54FCAD21AB4A1CB4CDA2144312440F0287B1D8BDB059BFC9FBDBC3BB2BCD4D15DEDAE4747F
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:KL20..y..]y.Aj...]k.]a...\..Zn..y.9..5..U}.eR..~.>..5..H....7..Z.9..4..K.?..5..H...!4..B....>..J.k..5..@.k..(.C./..>..dcsdk.....]y.Aj...]k.]a...\..Uj..y.9..5..U}.eR..].'..>..y=...4..}.-.?>..G.,.Va..B....>.X.'.....J2'../..OAk..7...Ak..2.._s.^:...\/..k..\z.Xi...*..i...Ak..>..x.'..{....>..w..K.>..{..G."..7..lue=!..K..]y.Aj...]k.]a...\~.\o..g.-.en...dB..8..J.B./4..G..../..}. ..:..r::init.....]y.Aj...]k.]a...\~.\n..g.-.en...dB..?..J.j.(8..]."..a..@.?._n..C2(..3..G.q.7...{.......I.%..)..^....:..A.&..<..G.,..=..Y.8..8..E0k.3?..O...L..r88..(..@."..>..o.;../..|.*..5..e.%..4..r.;.0?..J....(..q.=../....).L6..^....>..6...8..Z-.Yk.._......^;...2...M..^u...Cz.Zk.......+..O.%..a...Cz.L6..[./.L....Y~.\...h[..(b...(|.T...m]..-j.C2/..2..g)q.7?.......?..H.}.\c..MX)..?...X{.....q.(.....g)q.7...\.#..>..[...L...0k..(..C%...>..O./..a...]x.[o..sM/.....A...L...B...L6..g....)..O....(..@Wk..)..].....]y.Aj...]k.]a...\~.\l..g.-.en...dB..?..J.j.(8..A.......EWq.(8..A.......E.y.e6..A. ..1..Z#*..a..UZ..Tn
                                                                                                        Process:C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exe
                                                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                        Category:modified
                                                                                                        Size (bytes):2276
                                                                                                        Entropy (8bit):3.6850639381001895
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:HOWA6qA/oaiWXORctoiWpORrxAEi6ydkORrxD/i6yC5O7yFM/iWwOvM+9vijEl8:HOWA6qYoaiWXORctoiWpOR+Ei6yGORl5
                                                                                                        MD5:1A74A9D9A21DDCB6181F66F63DCD277A
                                                                                                        SHA1:C9A8A8D4EB060317480FE237F15A5C63E15DDC85
                                                                                                        SHA-256:8E286A9880D47CB5029C08617EC9F102F181FBD4B82D4A48F280B3533B892A88
                                                                                                        SHA-512:A9DD74020D6EB6682A02B7417D78C9BE94F6E8E2926ABF2A9EC99423ED3D886D97854A76168450AC4200319549E346D006B2339263CA940A7C60FAE55B090A16
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:..2.0.2.4./.1.0./.3.0. .1.1.:.4.7.:.1.4. ...I. ...k.s.o.m.i.s.c. ...0.0.0.0.0.1.7.0.:.0.0.0.0.1.6.e.8. ...[.w.W.i.n.M.a.i.n.].[.k.s.o.m.i.s.c. .m.a.i.n.]. .s.c.e.n.e.:.k.S.e.t.u.p.C.r.e.a.t.e.P.r.o.c.e.s.s._.7.3.3.6.9.1.2.,. .c.a.n. .e.l.e.v.a.t.e.d.:. .1. ...F.L.:.H.:.\.p.u.b._.b.h.8.f.\.r.c._.b.u.g._.m.a.s._.v.1.2._.2.4.0.9.\.C.o.d.i.n.g.\.s.u.p.p.o.r.t.\.k.s.o.m.i.s.c.\.k.s.o.m.i.s.c...c.p.p.(.8.7.0.).....2.0.2.4./.1.0./.3.0. .1.1.:.4.7.:.1.5. ...I. ...k.s.o.m.i.s.c. ...0.0.0.0.0.1.7.0.:.0.0.0.0.1.6.e.8. ...[.e.x.e.c.C.m.d.A.f.t.e.r.K.s.o.a.p.p.I.n.i.t.].[.k.s.o.m.i.s.c. .b.e.g.i.n.]. .c.m.d.l.i.n.e.:.-.s.e.t.l.n.g. .e.n._.G.B. ...F.L.:.H.:.\.p.u.b._.b.h.8.f.\.r.c._.b.u.g._.m.a.s._.v.1.2._.2.4.0.9.\.C.o.d.i.n.g.\.s.u.p.p.o.r.t.\.k.s.o.m.i.s.c.\.k.s.o.m.i.s.c...c.p.p.(.9.2.2.).....2.0.2.4./.1.0./.3.0. .1.1.:.4.7.:.1.5. ...I. ...k.s.o.m.i.s.c. ...0.0.0.0.0.1.7.0.:.0.0.0.0.1.6.e.8. ...[.R.u.n.B.y.C.m.d.H.a.n.d.l.e.].s.t.a.r.t. .r.u.n. .c.m.d. .l.i.n.e. .-.s.e.t.l.n.g. .e.n._.G.B. ...F.
                                                                                                        Process:C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):96
                                                                                                        Entropy (8bit):0.22931906912691746
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:TlOl:pK
                                                                                                        MD5:5F7BAD38B4828424AC1F56A406D785B0
                                                                                                        SHA1:9D83293F7B2DA627A3ACF0D464E89E2C85B5EB9D
                                                                                                        SHA-256:449FD8E5D56818CB4A2747D3D212370556D9D81A1CDC3C9D47536570DD18F9B4
                                                                                                        SHA-512:4046AA7DE3939DFADBA157ED5E80DBE9B164BA69BD3AC378F7DFD8C85BA6DEC117EA0A63F2B22648E4F49B0AA349017722D30D5CBEBD09A0E46FE2F620D25D8F
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:................................................................................................
                                                                                                        Process:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        File Type:ASCII text, with very long lines (357), with CRLF, LF line terminators
                                                                                                        Category:modified
                                                                                                        Size (bytes):61470
                                                                                                        Entropy (8bit):5.479419875929797
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:KkK2QSf6jULfNJJIZhEWeF2hGD+Yv8jmrRaDsESm9QmbliRsNzTGgAFs+9/dPkbq:Y26jU/GU/cAYym5R+B9d
                                                                                                        MD5:C77D3A1F0C8C6DB27742ED07E9B8100B
                                                                                                        SHA1:2EE176F1E564F3239A268CCACDB8A4ED8D0FC678
                                                                                                        SHA-256:2EB1A6C38BDC164414407DE1F4A1C11C399408C062A2515C6DD97BAEB3501C2D
                                                                                                        SHA-512:5E9B383FF7E509626CA54A75BD81E49864C33E8213950AAE79B1AADE02EC0AAD1B0E3808EF279EF00D5E67C5F5477D337201B43AF8B95A5F18C8A2B51047F6A4
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:2024-10-30 11:45:17 055 [INFO].2548.5088.kpacket.Main.981.wWinMain.Init the loger..2024-10-30 11:45:17 055 [INFO].2548.5088.kpacket.Main.857.isSkipExtractControlPacket.can not read register tempPath, can not skip extract controlPacket!..2024-10-30 11:45:17 337 [INFO].2548.5088.kpacket.kfuncaux.496.KFuncAux::CreateDeepDirectory.CreateDirectory failed, error code: 3..2024-10-30 11:45:17 337 [INFO].2548.5088.kpacket.kfuncaux.496.KFuncAux::CreateDeepDirectory.CreateDirectory failed, error code: 3..2024-10-30 11:45:17 352 [INFO].2548.5088.kpacket.KInstall.2424.KInstall::ExtractInstallFiles.extract control path: C:\Users\user\AppData\Local\Temp\wps\~4872e0\..2024-10-30 11:45:17 352 [INFO].2548.5088.kpacket.KInstall.14043.KInstall::LogSpendTime.Before Extract CONTROL Packet, Spend time:297ms..2024-10-30 11:45:17 352 [INFO].2548.5088.kpacket.KPacket4.149.KPacket4::ExtractPacket.GetPacketData 0..2024-10-30 11:45:17 352 [INFO].2548.5088.kpacket.KPacket4.151.KPacket4::ExtractPacket.Ge
                                                                                                        Process:C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):65536
                                                                                                        Entropy (8bit):0.06280904736160797
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:VIx61kX68Cw4lID948u79ID8I8/WAkdtj4TNp:VBw4ckx5R
                                                                                                        MD5:3AAC2595DCE43BF47C2E5992CDA7529C
                                                                                                        SHA1:685BF572BC606C203E2F0773953E980CEA47D9BD
                                                                                                        SHA-256:0F46FBAB6F5F831A561CB34D126B99E8CE893BF0CE8088220E674FE7AA147E71
                                                                                                        SHA-512:7AF778FCDFAA363FF62FA650570FB3EF89A1341D9C036F06377DF9B09CF42459A6787AD1211E70CDC918C8EBF4829502249C0E796AAF7912B294AF3E115F0216
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......................L.eY.............. ...... ....................................................................................................................................................................._. ......?G.w....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Users\user\Desktop\wps_wid.cid-735916525.1730301987.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):16777216
                                                                                                        Entropy (8bit):2.075420154007037E-5
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:UXWXKf/lllm/lll:UGstllmtll
                                                                                                        MD5:D84632F85154BE4F85A40C739B871EF9
                                                                                                        SHA1:E53FF3DAA9720FF9114ECCB504933EDDCDDFB41B
                                                                                                        SHA-256:3F2D3DF310D95430C0A72706F6252DF8FA40F660B2C086347A7FC7E7D4832A64
                                                                                                        SHA-512:211F5D4DBD9353D46A50788CB8EB5EED42057AEEEC0E82BD097723DACE3C2E4E463C242111852E93C12C9C02C535ACC8CBE95AEF11542746D2E9F8A5142EB616
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:ip.b............o..{............o..{....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Users\user\Desktop\wps_wid.cid-735916525.1730301987.exe
                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                        Category:dropped
                                                                                                        Size (bytes):252569368
                                                                                                        Entropy (8bit):7.997185686851875
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:6291456:Jic7wIUed7Zs6Nuk4rBlOlt2XG7UqL6XFsgMdcLme:JiVI3siuNr2KXG7MVsgccB
                                                                                                        MD5:4A300FA35A277A4BE0455ECEEF3B4FDB
                                                                                                        SHA1:C58E2863706A31890A0B8D54D71178EE66FBF3CD
                                                                                                        SHA-256:5D75023C9D7438C75545AE5BCFA89D654223C5743934D949919DDCAF3EC24AC7
                                                                                                        SHA-512:05A8A8051AA4A2DB2D2D3434CD49F27FA4C9042E502C5BA42B4A52B3C5D4942043C14B35057D338C5C15410D9D916F77CA34F8245A304B0CB1DC1A427E11382E
                                                                                                        Malicious:true
                                                                                                        Antivirus:
                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                        Reputation:unknown
                                                                                                        Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$............w...w...w.......w.......w....L..w.......w.......w.......w...w...w.......w.......w.......w.......w...w...u......5u......8w....N..w...w&..w.......w..Rich.w..........PE..L.....c...................M...........8......0M...@...........................d......[....@..................................@].<....._.HJ...............Q...`a..E..p.Y.8.....................Y.......W.@............0M......$].`....................text.....M.......M................. ..`.rdata..|&...0M..(....M.............@..@.data........`]......F].............@....rsrc...HJ...._..L...B^.............@..@.reloc...E...`a..F....`.............@..B................................................................................................................................................................................................................................................................
                                                                                                        File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                        Entropy (8bit):6.940178460808811
                                                                                                        TrID:
                                                                                                        • Win32 Executable (generic) a (10002005/4) 98.81%
                                                                                                        • Windows ActiveX control (116523/4) 1.15%
                                                                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                        • DOS Executable Generic (2002/1) 0.02%
                                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                        File name:wps_wid.cid-735916525.1730301987.exe
                                                                                                        File size:5'806'976 bytes
                                                                                                        MD5:8d76bb0011099f752d1df93ad3f697f2
                                                                                                        SHA1:467d3da8b2fa7ff0d2958d30c3345c109647e09d
                                                                                                        SHA256:d19fe85036be98b74fff67bb43864b51c0e774085daac2fa09a3182acf08e772
                                                                                                        SHA512:1526f49a0b14ed46c0fc68781e71009121e6f9807a3c262d6fa50c69fb37f59a711c9ae383ed8f30ed14b60456aafc80bfac10fccf90ef6fc27d4191693ddc8d
                                                                                                        SSDEEP:98304:irI1lEAOYB6RJ2dqW8LZJc+ZQSAA4zJOi6f4s9w0dGzB/vr:RXGULEFrcPJzAxf4+FGVD
                                                                                                        TLSH:0C46B012F78694F1E5C101F024BAABBA5C3DAA29573589C3D7E11D2984302D37E3BB5E
                                                                                                        File Content Preview:MZ......................@...................................8...........!..L.!This program cannot be run in DOS mode....$.......#..Yg...g...g...<...~...<.......<...f.....q.j...5...t...5...}...<...f...5.......<...x...<...d...g...r...........g..............
                                                                                                        Icon Hash:2f6c92abaa565469
                                                                                                        Entrypoint:0x673ee2
                                                                                                        Entrypoint Section:.text
                                                                                                        Digitally signed:true
                                                                                                        Imagebase:0x400000
                                                                                                        Subsystem:windows gui
                                                                                                        Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                        DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                        Time Stamp:0x67094FDB [Fri Oct 11 16:18:35 2024 UTC]
                                                                                                        TLS Callbacks:
                                                                                                        CLR (.Net) Version:
                                                                                                        OS Version Major:5
                                                                                                        OS Version Minor:1
                                                                                                        File Version Major:5
                                                                                                        File Version Minor:1
                                                                                                        Subsystem Version Major:5
                                                                                                        Subsystem Version Minor:1
                                                                                                        Import Hash:26ba65d1a9fc9fd7f8842f912062f241
                                                                                                        Signature Valid:true
                                                                                                        Signature Issuer:CN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1, O="DigiCert, Inc.", C=US
                                                                                                        Signature Validation Error:The operation completed successfully
                                                                                                        Error Number:0
                                                                                                        Not Before, Not After
                                                                                                        • 24/07/2024 02:00:00 25/06/2025 01:59:59
                                                                                                        Subject Chain
                                                                                                        • CN="Zhuhai Kingsoft Office Software Co., Ltd.", O="Zhuhai Kingsoft Office Software Co., Ltd.", L=\u73e0\u6d77\u5e02, S=\u5e7f\u4e1c\u7701, C=CN
                                                                                                        Version:3
                                                                                                        Thumbprint MD5:E0D54B892938E532842A818E4AD1FB63
                                                                                                        Thumbprint SHA-1:28A51774B306556772DCCBB655746C3DB332732E
                                                                                                        Thumbprint SHA-256:CB1B68B39AC9E5FB92DBED413B19BF949D82610A6F16CC59E249801821942B65
                                                                                                        Serial:0D1B24B68F3741034B9B1151C59ED692
                                                                                                        Instruction
                                                                                                        call 00007F99252AE0E3h
                                                                                                        jmp 00007F99252ACAFFh
                                                                                                        push ebp
                                                                                                        mov ebp, esp
                                                                                                        jmp 00007F99252ACC8Fh
                                                                                                        push dword ptr [ebp+08h]
                                                                                                        call 00007F99252CF818h
                                                                                                        pop ecx
                                                                                                        test eax, eax
                                                                                                        je 00007F99252ACC91h
                                                                                                        push dword ptr [ebp+08h]
                                                                                                        call 00007F99252B91C5h
                                                                                                        pop ecx
                                                                                                        test eax, eax
                                                                                                        je 00007F99252ACC68h
                                                                                                        pop ebp
                                                                                                        ret
                                                                                                        cmp dword ptr [ebp+08h], FFFFFFFFh
                                                                                                        je 00007F9925083C6Fh
                                                                                                        jmp 00007F99252AA60Dh
                                                                                                        push ebp
                                                                                                        mov ebp, esp
                                                                                                        push dword ptr [ebp+08h]
                                                                                                        call 00007F99251F66DEh
                                                                                                        pop ecx
                                                                                                        pop ebp
                                                                                                        ret
                                                                                                        push ebp
                                                                                                        mov ebp, esp
                                                                                                        mov eax, dword ptr [ebp+08h]
                                                                                                        push esi
                                                                                                        mov ecx, dword ptr [eax+3Ch]
                                                                                                        add ecx, eax
                                                                                                        movzx eax, word ptr [ecx+14h]
                                                                                                        lea edx, dword ptr [ecx+18h]
                                                                                                        add edx, eax
                                                                                                        movzx eax, word ptr [ecx+06h]
                                                                                                        imul esi, eax, 28h
                                                                                                        add esi, edx
                                                                                                        cmp edx, esi
                                                                                                        je 00007F99252ACC9Bh
                                                                                                        mov ecx, dword ptr [ebp+0Ch]
                                                                                                        cmp ecx, dword ptr [edx+0Ch]
                                                                                                        jc 00007F99252ACC8Ch
                                                                                                        mov eax, dword ptr [edx+08h]
                                                                                                        add eax, dword ptr [edx+0Ch]
                                                                                                        cmp ecx, eax
                                                                                                        jc 00007F99252ACC8Eh
                                                                                                        add edx, 28h
                                                                                                        cmp edx, esi
                                                                                                        jne 00007F99252ACC6Ch
                                                                                                        xor eax, eax
                                                                                                        pop esi
                                                                                                        pop ebp
                                                                                                        ret
                                                                                                        mov eax, edx
                                                                                                        jmp 00007F99252ACC7Bh
                                                                                                        push esi
                                                                                                        call 00007F99252AE3A6h
                                                                                                        test eax, eax
                                                                                                        je 00007F99252ACCA2h
                                                                                                        mov eax, dword ptr fs:[00000018h]
                                                                                                        mov esi, 008C4038h
                                                                                                        mov edx, dword ptr [eax+04h]
                                                                                                        jmp 00007F99252ACC86h
                                                                                                        cmp edx, eax
                                                                                                        je 00007F99252ACC92h
                                                                                                        xor eax, eax
                                                                                                        mov ecx, edx
                                                                                                        lock cmpxchg dword ptr [esi], ecx
                                                                                                        test eax, eax
                                                                                                        jne 00007F99252ACC72h
                                                                                                        xor al, al
                                                                                                        pop esi
                                                                                                        ret
                                                                                                        mov al, 01h
                                                                                                        pop esi
                                                                                                        ret
                                                                                                        push ebp
                                                                                                        mov ebp, esp
                                                                                                        cmp dword ptr [ebp+08h], 00000000h
                                                                                                        jne 00007F99252ACC89h
                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x4af1440x28.rdata
                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x4c70000x9deb0.rsrc
                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x584a000x5180.reloc
                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x5650000x294f0.reloc
                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x490f500x38.rdata
                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x490fc00x18.rdata
                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x4655480x40.rdata
                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x3e50000x364.rdata
                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x4acda40x240.rdata
                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                        .text0x10000x3e3af60x3e3c00a6de30b1273e1c1f86f258fea1062d6cunknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                        .rdata0x3e50000xcb4be0xcb600a81a9fa13e5ed896a1cee7162e5a4ae2False0.44776380992624465data5.953909416024413IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                        .data0x4b10000x151f40xde00b5bb2a67e875d487bb0433f0121a20b4False0.23960092905405406data4.820664396727245IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                        .rsrc0x4c70000x9deb00x9e00065fdcffc9720a257378e15570c19ebe1False0.8035919575751582data7.61150237294491IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                        .reloc0x5650000x294f00x29600df993ab9c55553a6b88d627686aa502eFalse0.559703077794562data6.614595093529496IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                        ZIPRES0x4c73500x57d02Zip archive data, at least v1.0 to extract, compression method=storeChineseChina0.9829794095895819
                                                                                                        ZIPRES0x51f0540x1c396Zip archive data, at least v1.0 to extract, compression method=storeChineseChina0.9826393093784059
                                                                                                        RT_ICON0x53b3ec0x6b72PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedChineseChina0.9998545771831601
                                                                                                        RT_ICON0x541f600x10828Device independent bitmap graphic, 128 x 256 x 32, image size 67584ChineseChina0.13987637525139004
                                                                                                        RT_ICON0x5527880x94a8Device independent bitmap graphic, 96 x 192 x 32, image size 38016ChineseChina0.16643893210006305
                                                                                                        RT_ICON0x55bc300x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16896ChineseChina0.20778223901747755
                                                                                                        RT_ICON0x55fe580x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600ChineseChina0.26016597510373446
                                                                                                        RT_ICON0x5624000x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224ChineseChina0.3269230769230769
                                                                                                        RT_ICON0x5634a80x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400ChineseChina0.4012295081967213
                                                                                                        RT_ICON0x563e300x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088ChineseChina0.5558510638297872
                                                                                                        RT_STRING0x5642980x78dataChineseChina0.75
                                                                                                        RT_GROUP_ICON0x5643100x76dataChineseChina0.7457627118644068
                                                                                                        RT_VERSION0x5643880x38cPGP symmetric key encrypted data - Plaintext or unencrypted dataEnglishUnited States0.4647577092511013
                                                                                                        RT_MANIFEST0x5647140x79cASCII text, with very long lines (1948), with no line terminatorsEnglishUnited States0.30236139630390146
                                                                                                        DLLImport
                                                                                                        KERNEL32.dllGetCommandLineW, SetEnvironmentVariableW, SetUnhandledExceptionFilter, GetLastError, HeapDestroy, HeapAlloc, HeapReAlloc, HeapFree, HeapSize, GetProcessHeap, FindResourceExW, LoadResource, LockResource, SizeofResource, FindResourceW, CloseHandle, InitializeCriticalSection, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, WaitForSingleObject, Sleep, GetTickCount, FreeLibrary, GetModuleHandleW, GetProcAddress, LoadLibraryA, VerSetConditionMask, CreateDirectoryW, GetDiskFreeSpaceExW, GetTempFileNameW, GetTempPathW, OutputDebugStringA, CreateMutexW, OpenMutexW, GetExitCodeProcess, OpenProcess, GetVersionExW, GetModuleFileNameW, GetModuleHandleA, GetModuleHandleExW, VerifyVersionInfoW, MultiByteToWideChar, WideCharToMultiByte, GetGeoInfoW, GetUserGeoID, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, GetCurrentProcessId, GetSystemTime, GetSystemDirectoryW, GetSystemWow64DirectoryW, LoadLibraryW, GetSystemPowerStatus, GetUserDefaultUILanguage, GetSystemDefaultLCID, GetUserDefaultLCID, CreateFileW, GetFileAttributesW, GetFileSizeEx, ReadFile, GetCurrentProcess, TerminateProcess, GetCurrentThreadId, GetProcessId, GetDateFormatW, GetFileInformationByHandle, GetFileSize, SetFilePointer, WriteFile, GetLocalTime, CreateFileMappingW, MapViewOfFile, UnmapViewOfFile, FileTimeToSystemTime, SystemTimeToFileTime, VirtualAlloc, VirtualFree, DeleteFileW, ExitProcess, FreeResource, lstrcpyW, GetLocaleInfoW, DecodePointer, RaiseException, InitializeCriticalSectionAndSpinCount, GetStdHandle, GetEnvironmentVariableW, GetFileType, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, SwitchToFiber, DeleteFiber, CreateFiber, FormatMessageW, QueryPerformanceCounter, GetSystemTimeAsFileTime, ConvertFiberToThread, ConvertThreadToFiber, FindClose, FindFirstFileW, FindNextFileW, GetConsoleMode, SetConsoleMode, ReadConsoleA, ReadConsoleW, SetEvent, CreateEventA, QueryPerformanceFrequency, GetCurrentThread, GetSystemDirectoryA, SleepEx, MoveFileExA, CompareFileTime, GetEnvironmentVariableA, PeekNamedPipe, WaitForMultipleObjects, GetVersionExA, ExpandEnvironmentStringsA, GetWindowsDirectoryA, GetACP, GetCurrentDirectoryW, MulDiv, GlobalAlloc, GlobalUnlock, GlobalLock, LocalFree, SetFileTime, DuplicateHandle, DosDateTimeToFileTime, HeapCreate, GetSystemInfo, VirtualProtect, VirtualQuery, LoadLibraryExA, CreateFileA, DeviceIoControl, CreateThread, lstrlenW, GetPrivateProfileStringW, ExpandEnvironmentStringsW, ProcessIdToSessionId, CreateProcessW, GetPrivateProfileIntW, GetLongPathNameW, GetFileAttributesExW, ResetEvent, ReleaseSemaphore, CreateEventW, CreateSemaphoreW, SystemTimeToTzSpecificLocalTime, ReleaseMutex, OpenFileMappingW, IsDebuggerPresent, OutputDebugStringW, FormatMessageA, GetStringTypeW, InitializeSRWLock, ReleaseSRWLockExclusive, AcquireSRWLockExclusive, InitializeCriticalSectionEx, TryEnterCriticalSection, GetLocaleInfoEx, EncodePointer, LCMapStringEx, CompareStringEx, GetCPInfo, WaitForSingleObjectEx, UnhandledExceptionFilter, IsProcessorFeaturePresent, InitializeSListHead, GetStartupInfoW, RtlUnwind, InterlockedPushEntrySList, LoadLibraryExW, GetCommandLineA, ExitThread, FreeLibraryAndExitThread, GetDriveTypeW, SetConsoleCtrlHandler, SetFilePointerEx, GetConsoleCP, GetTimeFormatW, CompareStringW, LCMapStringW, IsValidLocale, EnumSystemLocalesW, FlushFileBuffers, GetFullPathNameW, SetStdHandle, SetEndOfFile, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetEnvironmentStringsW, FreeEnvironmentStringsW, WriteConsoleW, LockFileEx, UnlockFile, HeapCompact, DeleteFileA, FlushViewOfFile, GetFileAttributesA, GetDiskFreeSpaceA, GetTempPathA, HeapValidate, UnlockFileEx, GetFullPathNameA, LockFile, GetDiskFreeSpaceW, AreFileApisANSI
                                                                                                        Language of compilation systemCountry where language is spokenMap
                                                                                                        ChineseChina
                                                                                                        EnglishUnited States
                                                                                                        Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

                                                                                                        Click to jump to process

                                                                                                        Click to jump to process

                                                                                                        Click to dive into process behavior distribution

                                                                                                        Click to jump to process

                                                                                                        Target ID:0
                                                                                                        Start time:11:44:38
                                                                                                        Start date:30/10/2024
                                                                                                        Path:C:\Users\user\Desktop\wps_wid.cid-735916525.1730301987.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:"C:\Users\user\Desktop\wps_wid.cid-735916525.1730301987.exe"
                                                                                                        Imagebase:0x670000
                                                                                                        File size:5'806'976 bytes
                                                                                                        MD5 hash:8D76BB0011099F752D1DF93AD3F697F2
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:low
                                                                                                        Has exited:false

                                                                                                        Target ID:5
                                                                                                        Start time:11:45:15
                                                                                                        Start date:30/10/2024
                                                                                                        Path:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe -installCallByOnlineSetup -defaultOpen -defaultOpenPdf -asso_pic_setup -createIcons -curlangofinstalledproduct=en_GB -D="C:\Users\user\AppData\Local\Kingsoft\WPS Office" -notautostartwps -enableSetupMuiPkg -appdata="C:\Users\user\AppData\Roaming"
                                                                                                        Imagebase:0x8f0000
                                                                                                        File size:252'569'368 bytes
                                                                                                        MD5 hash:4A300FA35A277A4BE0455ECEEF3B4FDB
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Antivirus matches:
                                                                                                        • Detection: 0%, ReversingLabs
                                                                                                        Reputation:low
                                                                                                        Has exited:false

                                                                                                        Target ID:6
                                                                                                        Start time:11:45:24
                                                                                                        Start date:30/10/2024
                                                                                                        Path:C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:"C:\Users\user\Desktop\wps_download\060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.exe.500.2083.exe" -downpower -installCallByOnlineSetup -defaultOpen -defaultOpenPdf -asso_pic_setup -createIcons -curlangofinstalledproduct="en_GB" -D="C:\Users\user\AppData\Local\Kingsoft\WPS Office" -notautostartwps="C:\Users\user\AppData\Local\Kingsoft\WPS Office" -enableSetupMuiPkg="C:\Users\user\AppData\Local\Kingsoft\WPS Office" -appdata="C:\Users\user\AppData\Roaming" -msgwndname=wpssetup_message_48854E -curinstalltemppath=C:\Users\user\AppData\Local\Temp\wps\~4872e0\
                                                                                                        Imagebase:0x8f0000
                                                                                                        File size:252'569'368 bytes
                                                                                                        MD5 hash:4A300FA35A277A4BE0455ECEEF3B4FDB
                                                                                                        Has elevated privileges:false
                                                                                                        Has administrator privileges:false
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:low
                                                                                                        Has exited:false

                                                                                                        Target ID:7
                                                                                                        Start time:11:47:13
                                                                                                        Start date:30/10/2024
                                                                                                        Path:C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:"C:\Users\user\AppData\Local\Kingsoft\WPS Office\12.2.0.18607\office6\ksomisc.exe" -setlng en_GB
                                                                                                        Imagebase:0xa80000
                                                                                                        File size:3'269'504 bytes
                                                                                                        MD5 hash:7680119F3DE2925404AE2615898AC605
                                                                                                        Has elevated privileges:false
                                                                                                        Has administrator privileges:false
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:low
                                                                                                        Has exited:false

                                                                                                        Reset < >

                                                                                                          Execution Graph

                                                                                                          Execution Coverage:7.8%
                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                          Signature Coverage:7.2%
                                                                                                          Total number of Nodes:2000
                                                                                                          Total number of Limit Nodes:144
                                                                                                          execution_graph 116530 a0b720 116531 a0b754 116530->116531 116538 a0b7be Concurrency::cancel_current_task 116530->116538 116542 963d80 116531->116542 116534 a0b77e 116550 9a9020 116534->116550 116535 a0b7e5 116561 c7ed89 116538->116561 116543 963d93 _Yarn 116542->116543 116545 963dc7 _Yarn 116542->116545 116543->116534 116544 963e7b 116573 c7eed4 116544->116573 116545->116544 116547 963e5a Concurrency::cancel_current_task 116545->116547 116548 c8fa54 Concurrency::cancel_current_task 25 API calls 116545->116548 116547->116534 116548->116544 116549 963ec9 116549->116534 116618 978130 116550->116618 116552 9a903e 116698 c8ff12 116552->116698 116554 9a9054 116556 9a9088 Concurrency::cancel_current_task 116554->116556 116558 9a90a5 116554->116558 116555 c7ed89 DName::DName 5 API calls 116557 9a909f 116555->116557 116556->116555 116557->116538 116559 c8fa54 Concurrency::cancel_current_task 25 API calls 116558->116559 116560 9a90aa 116559->116560 116562 c7ed92 IsProcessorFeaturePresent 116561->116562 116563 c7ed91 116561->116563 116565 c7f868 116562->116565 116563->116535 116933 c7f82b SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 116565->116933 116567 c7f94b 116567->116535 116574 c7eed9 _Yarn 116573->116574 116575 c7eef3 116574->116575 116577 c7eef5 116574->116577 116609 cab539 EnterCriticalSection LeaveCriticalSection std::_Facet_Register 116574->116609 116575->116549 116578 95fc60 Concurrency::cancel_current_task 116577->116578 116579 c7eeff Concurrency::cancel_current_task 116577->116579 116586 c8574e RaiseException 116578->116586 116610 c8574e RaiseException 116579->116610 116582 c80491 116582->116549 116583 95fce5 std::_Facet_Register 116583->116549 116585 95fc7c 116585->116583 116587 95f5d0 116585->116587 116586->116585 116589 95f5df Concurrency::cancel_current_task 116587->116589 116588 95f6b2 116588->116585 116589->116588 116591 95f759 Concurrency::cancel_current_task 116589->116591 116593 95f7cd Concurrency::cancel_current_task 116589->116593 116592 95f77a _Yarn 116591->116592 116611 c8fb1e 14 API calls __dosmaperr 116591->116611 116592->116585 116613 c846d5 5 API calls Concurrency::cancel_current_task 116593->116613 116594 95f796 116612 c8fa44 25 API calls Concurrency::cancel_current_task 116594->116612 116597 95f7f6 116598 95f8df 116597->116598 116599 95f814 FindResourceExW 116597->116599 116602 95f84e 116597->116602 116614 95fbc0 LoadResource LockResource SizeofResource 116597->116614 116615 c846d5 5 API calls Concurrency::cancel_current_task 116597->116615 116598->116585 116599->116597 116602->116598 116603 95f856 FindResourceW 116602->116603 116603->116598 116604 95f866 116603->116604 116616 95fbc0 LoadResource LockResource SizeofResource 116604->116616 116609->116574 116610->116582 116611->116594 116612->116592 116613->116597 116614->116597 116615->116597 116622 978189 116618->116622 116620 978231 116636 9783dc Concurrency::cancel_current_task 116620->116636 116720 975190 116620->116720 116621 978213 Concurrency::cancel_current_task 116623 c7ed89 DName::DName 5 API calls 116621->116623 116622->116621 116708 977df0 116622->116708 116625 97859c 116623->116625 116625->116552 116626 97826a 116627 975190 38 API calls 116626->116627 116633 9785a7 116847 963ca0 116633->116847 116634 978483 116639 c7eed4 std::_Facet_Register 36 API calls 116634->116639 116636->116633 116636->116634 116642 9784a0 116636->116642 116639->116642 116856 9759f0 116642->116856 116699 c8ff43 116698->116699 116700 c8ff20 116698->116700 116932 c8ff5b 49 API calls 3 library calls 116699->116932 116700->116699 116702 c8ff26 116700->116702 116930 c8fb1e 14 API calls __dosmaperr 116702->116930 116703 c8ff56 116703->116554 116705 c8ff2b 116931 c8fa44 25 API calls Concurrency::cancel_current_task 116705->116931 116707 c8ff36 116707->116554 116712 977e20 Concurrency::cancel_current_task 116708->116712 116709 977ed3 116710 c7ed89 DName::DName 5 API calls 116709->116710 116711 977ee3 116710->116711 116711->116620 116712->116709 116713 977ea0 116712->116713 116716 977ee9 116712->116716 116713->116709 116715 977f61 116713->116715 116714 c7ed89 DName::DName 5 API calls 116717 977f51 116714->116717 116718 c7ed89 DName::DName 5 API calls 116715->116718 116716->116714 116717->116620 116719 977f74 116718->116719 116719->116620 116721 9751e1 116720->116721 116722 9751bb 116720->116722 116863 9747a0 38 API calls 2 library calls 116721->116863 116724 963d80 Concurrency::cancel_current_task 36 API calls 116722->116724 116726 9751d9 116724->116726 116725 9751e6 116727 963d80 Concurrency::cancel_current_task 36 API calls 116725->116727 116734 975245 Concurrency::cancel_current_task 116725->116734 116726->116626 116728 97528d 116727->116728 116743 c7ed89 DName::DName 5 API calls 116734->116743 116928 c8075b 26 API calls 2 library calls 116847->116928 116857 9759fb Concurrency::cancel_current_task 116856->116857 116858 975a66 Concurrency::cancel_current_task 116857->116858 116859 c8fa54 Concurrency::cancel_current_task 25 API calls 116857->116859 116858->116621 116860 975a8c 116859->116860 116863->116725 116930->116705 116931->116707 116932->116703 116933->116567 116945 c350c0 116950 c300b0 116945->116950 116948 c7ed89 DName::DName 5 API calls 116949 c3513f 116948->116949 116951 c300bc 116950->116951 116953 c300e0 116951->116953 116961 c8071e RaiseException Concurrency::cancel_current_task 116951->116961 116953->116948 116962 c33340 CoInitialize 117000 c33bd0 CoInitializeSecurity CoCreateInstance 116962->117000 116964 c33458 CoUninitialize 116967 c33462 116964->116967 116968 c33484 116964->116968 116965 c3339e Concurrency::cancel_current_task 116965->116964 116966 c3344e Concurrency::cancel_current_task 116965->116966 116969 c334d6 116965->116969 116966->116964 116967->116968 117047 c986d3 25 API calls 2 library calls 116967->117047 116970 c334ad Concurrency::cancel_current_task 116968->116970 116975 c334db 116968->116975 116972 c8fa54 Concurrency::cancel_current_task 25 API calls 116969->116972 116971 c7ed89 DName::DName 5 API calls 116970->116971 116974 c334d0 116971->116974 116972->116975 116976 c8fa54 Concurrency::cancel_current_task 25 API calls 116975->116976 116977 c334e0 116976->116977 116978 c335dd 116977->116978 116979 c33535 116977->116979 116980 963d80 Concurrency::cancel_current_task 36 API calls 116978->116980 116982 963d80 Concurrency::cancel_current_task 36 API calls 116979->116982 116987 c335d1 Concurrency::cancel_current_task 116980->116987 116981 c7ed89 DName::DName 5 API calls 116983 c3361c 116981->116983 116984 c3356e 116982->116984 116986 c3359a 116984->116986 117048 986050 38 API calls 116984->117048 116986->116987 116988 c33622 116986->116988 116987->116981 116989 c8fa54 Concurrency::cancel_current_task 25 API calls 116988->116989 116999 c33627 Concurrency::cancel_current_task 116989->116999 116990 c3379d 116993 c33906 116997 9776e0 36 API calls 116997->116999 116999->116990 116999->116993 116999->116997 117049 99cbc0 116999->117049 117053 a89110 36 API calls 2 library calls 116999->117053 117001 c33c78 SysAllocString 117000->117001 117009 c33c55 Concurrency::cancel_current_task 117000->117009 117002 c33cbb SysFreeString 117001->117002 117003 c33d05 CoSetProxyBlanket 117002->117003 117002->117009 117006 c33d60 SysAllocString SysAllocString 117003->117006 117003->117009 117004 c7ed89 DName::DName 5 API calls 117005 c343f9 117004->117005 117005->116965 117007 c33db8 SysFreeString SysFreeString 117006->117007 117007->117009 117016 c33e2f Concurrency::cancel_current_task 117007->117016 117008 c33f90 Concurrency::cancel_current_task 117008->117009 117010 c343fd 117008->117010 117009->117004 117011 c8fa54 Concurrency::cancel_current_task 25 API calls 117010->117011 117012 c34402 117011->117012 117015 c33f95 117017 c34410 39 API calls 117015->117017 117016->117008 117016->117010 117016->117015 117054 c34410 VariantInit 117016->117054 117063 975980 117016->117063 117018 c33fac 117017->117018 117019 975980 25 API calls 117018->117019 117020 c34008 117019->117020 117021 c34410 39 API calls 117020->117021 117022 c3401f 117021->117022 117023 975980 25 API calls 117022->117023 117024 c3407b 117023->117024 117026 c34111 117024->117026 117027 c3411e 117024->117027 117028 c340df _Yarn 117024->117028 117068 c8fb1e 14 API calls __dosmaperr 117026->117068 117027->117028 117069 c8fb1e 14 API calls __dosmaperr 117027->117069 117029 c34160 _Yarn 117028->117029 117031 c34199 117028->117031 117032 c3418c 117028->117032 117031->117029 117047->116968 117048->116986 117053->116999 117059 c34470 UnDecorator::getSymbolName 117054->117059 117055 c34474 117056 c34522 VariantClear 117055->117056 117057 c7ed89 DName::DName 5 API calls 117056->117057 117058 c34549 117057->117058 117058->117016 117059->117055 117060 c344ed 117059->117060 117062 c344cf WideCharToMultiByte 117059->117062 117061 9776e0 36 API calls 117060->117061 117061->117056 117062->117060 117064 97598b 117063->117064 117065 9759a6 Concurrency::cancel_current_task 117063->117065 117064->117065 117066 c8fa54 Concurrency::cancel_current_task 25 API calls 117064->117066 117065->117016 117067 9759ca 117066->117067 117102 c41840 117103 c4188e Concurrency::cancel_current_task 117102->117103 117106 cc5390 117103->117106 117105 c418b6 Concurrency::cancel_current_task 117111 cc7990 117106->117111 117108 cc53cf 117124 cc78c0 117108->117124 117110 cc53d9 117110->117105 117112 cc79da 117111->117112 117123 cc7aac 117111->117123 117113 cc7a4b 117112->117113 117114 cc79e1 117112->117114 117118 cc79ff 117112->117118 117116 c7eed4 std::_Facet_Register 36 API calls 117113->117116 117114->117108 117115 cc7a29 117115->117108 117117 cc7a52 117116->117117 117119 c7eed4 std::_Facet_Register 36 API calls 117117->117119 117117->117123 117118->117115 117139 cc7b50 88 API calls 2 library calls 117118->117139 117121 cc7a85 117119->117121 117127 cc4730 117121->117127 117123->117108 117156 cc4d30 117124->117156 117126 cc78fa Concurrency::cancel_current_task 117126->117110 117128 cc4804 117127->117128 117129 cc4772 117127->117129 117128->117123 117130 c7eed4 std::_Facet_Register 36 API calls 117129->117130 117131 cc478d 117130->117131 117140 cc5070 117131->117140 117134 cc5390 88 API calls 117139->117115 117141 cc50a7 _Yarn 117140->117141 117143 cc50c6 _Yarn 117140->117143 117141->117143 117144 cc5131 117141->117144 117142 c7ed89 DName::DName 5 API calls 117145 cc47a3 117142->117145 117143->117142 117154 99fab0 36 API calls 117144->117154 117145->117134 117147 cc513e 117155 cc8e10 36 API calls Concurrency::cancel_current_task 117147->117155 117154->117147 117157 cc4d80 117156->117157 117159 cc4d87 Concurrency::cancel_current_task 117156->117159 117158 c7eed4 std::_Facet_Register 36 API calls 117157->117158 117158->117159 117159->117126 117160 99c890 117163 99c8a0 117160->117163 117162 99c89b 117164 c7eed4 std::_Facet_Register 36 API calls 117163->117164 117176 99c8d9 Concurrency::cancel_current_task 117164->117176 117165 99c8e9 WaitForSingleObject 117170 99ca58 Concurrency::cancel_current_task 117165->117170 117165->117176 117166 99cabc Concurrency::cancel_current_task 117171 c7ed89 DName::DName 5 API calls 117166->117171 117167 99c900 EnterCriticalSection 117168 99c925 ResetEvent LeaveCriticalSection 117167->117168 117167->117176 117168->117176 117169 99cae5 117172 c8fa54 Concurrency::cancel_current_task 25 API calls 117169->117172 117170->117166 117170->117169 117174 99cae1 117171->117174 117175 99caea 117172->117175 117174->117162 117177 99cb21 117175->117177 117179 99cb18 WaitForSingleObject 117175->117179 117180 99cb0e SetEvent 117175->117180 117176->117165 117176->117167 117176->117168 117176->117169 117176->117170 117183 9776e0 36 API calls 117176->117183 117186 c967db 74 API calls 117176->117186 117188 c98653 117176->117188 117191 99bff0 117176->117191 117196 c95d19 117176->117196 117181 99cb28 CloseHandle 117177->117181 117182 99cb36 117177->117182 117179->117177 117180->117179 117181->117182 117184 99cb4b 117182->117184 117185 99cb3d CloseHandle 117182->117185 117183->117176 117184->117162 117185->117184 117186->117176 117209 c9859d 117188->117209 117192 99bfff 117191->117192 117193 99c01b Concurrency::cancel_current_task 117191->117193 117192->117193 117194 c8fa54 Concurrency::cancel_current_task 25 API calls 117192->117194 117193->117176 117195 99c04c 117194->117195 117197 c95d25 ___unDNameEx 117196->117197 117198 c95d2f 117197->117198 117199 c95d44 117197->117199 117457 c8fb1e 14 API calls __dosmaperr 117198->117457 117205 c95d3f 117199->117205 117440 c96cbf EnterCriticalSection 117199->117440 117201 c95d34 117458 c8fa44 25 API calls Concurrency::cancel_current_task 117201->117458 117204 c95d61 117441 c95ca2 117204->117441 117205->117176 117207 c95d6c 117459 c95d93 LeaveCriticalSection __fread_nolock 117207->117459 117212 c985a9 ___unDNameEx 117209->117212 117210 c985b0 117242 c8fb1e 14 API calls __dosmaperr 117210->117242 117212->117210 117214 c985d2 117212->117214 117213 c985b5 117243 c8fa44 25 API calls Concurrency::cancel_current_task 117213->117243 117216 c985e4 117214->117216 117217 c985d7 117214->117217 117228 cb141d 117216->117228 117244 c8fb1e 14 API calls __dosmaperr 117217->117244 117220 c985c0 117220->117176 117222 c98600 117223 c985f3 117229 cb1429 ___unDNameEx 117228->117229 117247 cae115 EnterCriticalSection 117229->117247 117231 cb1437 117248 cb14c1 117231->117248 117242->117213 117243->117220 117244->117220 117247->117231 117256 cb14e4 117248->117256 117249 cb1444 117261 cb147d 117249->117261 117250 cb153c 117266 cae8b9 117250->117266 117256->117249 117256->117250 117264 c96cbf EnterCriticalSection 117256->117264 117265 c96cd3 LeaveCriticalSection 117256->117265 117284 cae15d LeaveCriticalSection 117261->117284 117263 c985ed 117263->117222 117263->117223 117264->117256 117265->117256 117271 cae8c6 _strftime 117266->117271 117267 cae906 117282 c8fb1e 14 API calls __dosmaperr 117267->117282 117268 cae8f1 RtlAllocateHeap 117269 cae904 117268->117269 117268->117271 117271->117267 117271->117268 117281 cab539 EnterCriticalSection LeaveCriticalSection std::_Facet_Register 117271->117281 117281->117271 117282->117269 117284->117263 117440->117204 117442 c95caf 117441->117442 117443 c95cc4 117441->117443 117466 c8fb1e 14 API calls __dosmaperr 117442->117466 117455 c95cbf 117443->117455 117460 c95fda 117443->117460 117446 c95cb4 117467 c8fa44 25 API calls Concurrency::cancel_current_task 117446->117467 117450 c95ce1 117469 c98ab2 117450->117469 117452 c95ce7 117476 cadfab 30 API calls 3 library calls 117452->117476 117454 c95ced 117454->117455 117455->117207 117457->117201 117458->117205 117459->117205 117461 c95ff2 117460->117461 117465 c95cd9 117460->117465 117462 c98ab2 __fread_nolock 25 API calls 117461->117462 117461->117465 117463 c96010 117462->117463 117477 cad49a 117463->117477 117468 cb1583 14 API calls _free 117465->117468 117466->117446 117467->117455 117468->117450 117470 c98abe 117469->117470 117471 c98ad3 117469->117471 117653 c8fb1e 14 API calls __dosmaperr 117470->117653 117471->117452 117473 c98ac3 117654 c8fa44 25 API calls Concurrency::cancel_current_task 117473->117654 117476->117454 117478 cad4a6 ___unDNameEx 117477->117478 117479 cad4ae 117478->117479 117480 cad4c6 117478->117480 117547 c8fb0b 14 API calls __dosmaperr 117479->117547 117481 cad561 117480->117481 117485 cad4f8 117480->117485 117552 c8fb0b 14 API calls __dosmaperr 117481->117552 117484 cad4b3 117502 cb24cf EnterCriticalSection 117485->117502 117547->117484 117653->117473 117655 a91020 117656 a91036 117655->117656 117657 a9102d 117655->117657 117660 a91046 117656->117660 117666 aa33f0 131 API calls 117656->117666 117661 a91220 117657->117661 117662 a91234 117661->117662 117664 a91238 117661->117664 117662->117656 117663 a9128c 117663->117656 117664->117663 117667 aabc50 117664->117667 117666->117660 117668 aabca9 GetModuleHandleA 117667->117668 117669 aabc69 WSAStartup 117667->117669 117670 aabcc8 117668->117670 117671 aabcd3 GetProcAddress 117668->117671 117672 aabc7f 117669->117672 117673 aabc90 117669->117673 117674 aabe09 GetModuleHandleA 117670->117674 117700 ca5344 117671->117700 117672->117668 117672->117673 117676 c7ed89 DName::DName 5 API calls 117673->117676 117677 aabe1a GetProcAddress GetProcAddress GetProcAddress 117674->117677 117678 aabe41 117674->117678 117680 aabca5 117676->117680 117677->117678 117703 ae1d70 14 API calls 2 library calls 117678->117703 117680->117663 117682 aabd1c 117686 aabd20 GetProcAddress 117682->117686 117687 aabd46 GetSystemDirectoryA 117682->117687 117683 aabcf4 117684 aabd0a LoadLibraryA 117683->117684 117699 aabcf8 117683->117699 117684->117699 117685 aabe50 117704 ae1d70 14 API calls 2 library calls 117685->117704 117686->117687 117689 aabd31 LoadLibraryExA 117686->117689 117690 aabd5e 117687->117690 117687->117699 117689->117699 117694 aabd71 GetSystemDirectoryA 117690->117694 117690->117699 117691 aabdf0 GetProcAddress 117691->117674 117692 aabe68 QueryPerformanceFrequency 117693 c7ed89 DName::DName 5 API calls 117692->117693 117695 aabe98 117693->117695 117696 aabd82 117694->117696 117694->117699 117695->117663 117696->117696 117697 aabdbf 117696->117697 117697->117699 117699->117674 117699->117691 117705 ca535b 117700->117705 117702 aabced 117702->117682 117702->117683 117703->117685 117704->117692 117712 c8fe03 117705->117712 117708 ca537b _strpbrk 117708->117702 117710 ca53a2 117721 c8fa44 25 API calls Concurrency::cancel_current_task 117710->117721 117713 c8fe1a 117712->117713 117714 c8fe23 117712->117714 117713->117708 117720 c8fb1e 14 API calls __dosmaperr 117713->117720 117714->117713 117715 caec54 __Getctype 40 API calls 117714->117715 117716 c8fe43 117715->117716 117722 caf842 40 API calls __Getctype 117716->117722 117718 c8fe59 117723 caf86f 49 API calls _strftime 117718->117723 117720->117710 117721->117708 117722->117718 117723->117713 117724 9bec10 117773 99c4b0 117724->117773 117726 9bec5d 117818 95ecb0 117726->117818 117729 95ecb0 Concurrency::cancel_current_task 12 API calls 117733 9bec8e Concurrency::cancel_current_task 117729->117733 117730 9befe4 117731 c8fa54 Concurrency::cancel_current_task 25 API calls 117730->117731 117732 9beffd 117731->117732 117733->117730 117830 a01ea0 117733->117830 117735 9becd5 117848 95f1f0 117735->117848 117774 99c4cb __wsopen_s 117773->117774 117775 99c501 WaitForSingleObject 117774->117775 117816 99c4fa Concurrency::cancel_current_task 117774->117816 117778 99c514 UnDecorator::getSymbolName Concurrency::cancel_current_task 117775->117778 117775->117816 117776 c7ed89 DName::DName 5 API calls 117777 99c875 117776->117777 117777->117726 118048 c93748 117778->118048 117781 99c5c3 _strrchr 117782 99c5f1 117781->117782 118063 c986d3 25 API calls 2 library calls 117781->118063 118051 99cb80 117782->118051 117816->117776 117819 95ece1 117818->117819 117827 95eccd 117818->117827 117820 c7f248 Concurrency::cancel_current_task 6 API calls 117819->117820 117821 95eceb 117820->117821 117823 95ecf7 GetProcessHeap 117821->117823 117821->117827 117822 c7f248 Concurrency::cancel_current_task 6 API calls 117824 95ed36 Concurrency::cancel_current_task 117822->117824 117825 95ed1d Concurrency::cancel_current_task 117823->117825 117829 95ecdb 117824->117829 118087 c7f1fe EnterCriticalSection LeaveCriticalSection RtlWakeAllConditionVariable SetEvent ResetEvent 117824->118087 118086 c7f1fe EnterCriticalSection LeaveCriticalSection RtlWakeAllConditionVariable SetEvent ResetEvent 117825->118086 117827->117822 117827->117829 117829->117729 117829->117730 117831 a01f04 117830->117831 117832 95ecb0 Concurrency::cancel_current_task 12 API calls 117831->117832 117833 a01f10 117832->117833 117834 a02372 117833->117834 117835 a01f1f RegOpenKeyExW 117833->117835 117834->117735 117836 a02017 117835->117836 117837 a0202d RegOpenKeyExW 117836->117837 117847 a0228f 117836->117847 117839 a0211e 117837->117839 117838 95f5d0 Concurrency::cancel_current_task 35 API calls 117839->117847 117847->117838 117849 95f254 117848->117849 117850 95f208 117848->117850 118066 c90739 118048->118066 118052 99cb96 UnDecorator::getSymbolName 118051->118052 118053 c93748 52 API calls 118052->118053 118054 99c63d GetCurrentThreadId GetCurrentProcessId 118053->118054 118063->117782 118067 c90779 118066->118067 118068 c90761 118066->118068 118067->118068 118070 c90781 118067->118070 118081 c8fb1e 14 API calls __dosmaperr 118068->118081 118071 c8fe03 _strftime 49 API calls 118070->118071 118074 c90791 UnDecorator::getSymbolName 118071->118074 118072 c90766 118082 c8fa44 25 API calls Concurrency::cancel_current_task 118072->118082 118083 c9169b 52 API calls 3 library calls 118074->118083 118075 c7ed89 DName::DName 5 API calls 118076 99c59d GetLocalTime 118075->118076 118076->117781 118079 c90818 118084 c910c2 14 API calls _free 118079->118084 118080 c90771 118080->118075 118081->118072 118082->118080 118083->118079 118084->118080 118086->117827 118087->117829 118788 9be690 118830 9d90f0 118788->118830 118790 9be6c5 118837 a01090 118790->118837 118794 9be6e9 LoadLibraryExW 118795 9be71d 118794->118795 118796 a01090 35 API calls 118795->118796 118797 9be7ab 118796->118797 118798 95f260 37 API calls 118797->118798 118799 9be7c1 SetDllDirectoryW 118798->118799 118870 9d92b0 13 API calls 2 library calls 118830->118870 118832 9d90fc QueryPerformanceCounter 118833 9d9124 118832->118833 118834 9d9110 118832->118834 118871 9d7a20 90 API calls 6 library calls 118833->118871 118834->118790 118836 9d9130 118836->118790 118838 95f5d0 Concurrency::cancel_current_task 35 API calls 118837->118838 118839 9be6d3 118838->118839 118840 95f260 118839->118840 118841 95f29b 118840->118841 118842 95ecb0 Concurrency::cancel_current_task 12 API calls 118841->118842 118851 95f2ab Concurrency::cancel_current_task 118841->118851 118842->118851 118844 95f405 Concurrency::cancel_current_task 118844->118794 118845 95f38c _Yarn 118847 95f3ba 118845->118847 118876 c85bd3 14 API calls __aligned_free 118845->118876 118847->118794 118848 95f34d _Yarn Concurrency::cancel_current_task 118848->118845 118874 c8fb1e 14 API calls __dosmaperr 118848->118874 118850 95f369 118873 c8fa44 25 API calls Concurrency::cancel_current_task 118850->118873 118851->118845 118851->118848 118872 c8fb1e 14 API calls __dosmaperr 118851->118872 118852 95f3a8 118875 c8fa44 25 API calls Concurrency::cancel_current_task 118852->118875 118870->118832 118871->118836 118872->118850 118873->118848 118874->118852 118875->118845 118876->118844 118877 a034b0 118878 95ecb0 Concurrency::cancel_current_task 12 API calls 118877->118878 118879 a034de 118878->118879 118894 a01ab0 118879->118894 118895 a01b0f 118894->118895 118896 95ecb0 Concurrency::cancel_current_task 12 API calls 118895->118896 118897 a01b1b 118896->118897 118898 a0ffb0 118899 95ecb0 Concurrency::cancel_current_task 12 API calls 118898->118899 118900 a0ffe5 118899->118900 118901 95ecb0 Concurrency::cancel_current_task 12 API calls 118900->118901 118903 a10024 _Yarn 118900->118903 118902 a10006 118901->118902 118902->118903 118908 95ecb0 Concurrency::cancel_current_task 12 API calls 118902->118908 118904 95ecb0 Concurrency::cancel_current_task 12 API calls 118903->118904 118907 a10266 118903->118907 118916 a1002c 118903->118916 118905 a10194 118904->118905 118906 a1019e 118905->118906 118905->118907 118912 95fab0 25 API calls 118906->118912 118917 a101bb 118906->118917 118909 9cbeb0 38 API calls 118907->118909 118908->118903 118910 a102c3 118909->118910 118911 a102da ExtractIconExW 118910->118911 118923 a10365 118910->118923 118913 a102f4 118911->118913 118914 a103b8 GetLastError 118911->118914 118912->118917 118913->118914 118918 a102fc Concurrency::cancel_current_task 118913->118918 118915 99c4b0 127 API calls 118914->118915 118915->118923 118919 a10346 ExtractIconExW 118918->118919 118920 a10361 118919->118920 118921 a10378 GetLastError 118919->118921 118920->118921 118920->118923 118922 99c4b0 127 API calls 118921->118922 118922->118923 118924 c8f659 118927 c8f533 118924->118927 118928 c8f541 118927->118928 118929 c8f553 118927->118929 118948 c8031c GetModuleHandleW 118928->118948 118940 c8f3da 118929->118940 118932 c8f546 118932->118929 118949 c8f5d9 GetModuleHandleExW GetProcAddress FreeLibrary 118932->118949 118934 c8f58c 118935 c8f58e 118950 c8f597 13 API calls std::locale::_Setgloballocale 118935->118950 118939 c8f552 118939->118929 118941 c8f3e6 ___unDNameEx 118940->118941 118951 cae115 EnterCriticalSection 118941->118951 118943 c8f3f0 118952 c8f446 118943->118952 118945 c8f3fd 118956 c8f41b LeaveCriticalSection std::_Lockit::~_Lockit 118945->118956 118947 c8f409 118947->118934 118947->118935 118948->118932 118949->118939 118951->118943 118953 c8f452 ___unDNameEx 118952->118953 118954 c8f4b3 std::locale::_Setgloballocale 118953->118954 118957 cab8fb 14 API calls std::locale::_Setgloballocale 118953->118957 118954->118945 118956->118947 118957->118954 118958 a41030 118959 95ecb0 Concurrency::cancel_current_task 12 API calls 118958->118959 118961 a4107e Concurrency::cancel_current_task 118959->118961 118960 a41157 118961->118960 118962 a410b6 GetCurrentDirectoryW 118961->118962 118963 a410d4 118962->118963 118963->118963 118964 95fab0 25 API calls 118963->118964 118965 a410f2 118964->118965 118966 a41100 PathFileExistsW 118965->118966 118967 a4110c 118966->118967 118968 a41131 118966->118968 118969 95f1f0 35 API calls 118967->118969 118970 c7ed89 DName::DName 5 API calls 118968->118970 118971 a41117 118969->118971 118972 a41151 118970->118972 118973 a41125 PathFileExistsW 118971->118973 118973->118968 118974 a52e30 118975 c7eed4 std::_Facet_Register 36 API calls 118974->118975 118976 a52e60 118975->118976 118977 95ecb0 Concurrency::cancel_current_task 12 API calls 118976->118977 119011 a52ee5 118976->119011 118978 a52e82 118977->118978 118980 a5326a 118978->118980 118984 95ecb0 Concurrency::cancel_current_task 12 API calls 118978->118984 118985 a532af 118980->118985 118986 a5332e 118980->118986 118989 a52ea3 118984->118989 118990 a53319 118985->118990 119045 a01060 35 API calls Concurrency::cancel_current_task 118985->119045 119085 a01060 35 API calls Concurrency::cancel_current_task 118986->119085 118989->118980 119001 95ecb0 Concurrency::cancel_current_task 12 API calls 118989->119001 118993 a5333c 118996 95f260 37 API calls 118993->118996 118998 a53352 118996->118998 118997 a532c2 118999 95f260 37 API calls 118997->118999 119000 9d0ee0 381 API calls 118998->119000 119002 a532d8 118999->119002 119008 a532f2 119000->119008 119005 a52ec4 119001->119005 119046 9d0ee0 119002->119046 119005->118980 119010 95ecb0 Concurrency::cancel_current_task 12 API calls 119005->119010 119010->119011 119011->118980 119042 a424c0 119011->119042 119043 95ecb0 Concurrency::cancel_current_task 12 API calls 119042->119043 119044 a4250f 119043->119044 119045->118997 119047 95ecb0 Concurrency::cancel_current_task 12 API calls 119046->119047 119050 9d0f2d Concurrency::cancel_current_task 119047->119050 119049 c8fa54 Concurrency::cancel_current_task 25 API calls 119049->119050 119050->119046 119050->119049 119051 95f5d0 Concurrency::cancel_current_task 35 API calls 119050->119051 119054 9d0f9b PathFileExistsW 119050->119054 119057 9d107c 119050->119057 119058 9d1084 GetFileAttributesExW 119050->119058 119059 963d80 Concurrency::cancel_current_task 36 API calls 119050->119059 119064 95ecb0 12 API calls Concurrency::cancel_current_task 119050->119064 119067 95fab0 25 API calls 119050->119067 119068 9d1153 119050->119068 119086 962170 119050->119086 119089 99cbf0 119050->119089 119098 99ce30 QueryPerformanceCounter 119050->119098 119099 9d7480 107 API calls 2 library calls 119050->119099 119051->119050 119054->119050 119055 9d0fa6 119054->119055 119056 99c4b0 127 API calls 119055->119056 119077 9d0fc1 119056->119077 119062 99c4b0 127 API calls 119057->119062 119058->119050 119058->119057 119059->119050 119061 9d12a7 119065 c7ed89 DName::DName 5 API calls 119061->119065 119062->119077 119064->119050 119066 9d12d6 119065->119066 119066->119008 119067->119050 119069 95fab0 25 API calls 119068->119069 119070 9d116e 119068->119070 119069->119070 119100 9c9580 110 API calls 3 library calls 119070->119100 119072 9d11b5 119073 9d126c GetLastError 119072->119073 119074 9d11f8 119072->119074 119075 99c4b0 127 API calls 119073->119075 119076 99c4b0 127 API calls 119074->119076 119075->119077 119078 9d1217 119076->119078 119102 99ccd0 128 API calls 2 library calls 119077->119102 119085->118993 119103 962190 119086->119103 119088 962182 119088->119050 119090 95ecb0 Concurrency::cancel_current_task 12 API calls 119089->119090 119091 99cc26 119090->119091 119092 99ccbf 119091->119092 119093 95f5d0 Concurrency::cancel_current_task 35 API calls 119091->119093 119094 99cc4a 119093->119094 119095 99cc7b QueryPerformanceCounter 119094->119095 119096 99cc70 QueryPerformanceFrequency 119094->119096 119097 99cca2 119095->119097 119096->119095 119097->119050 119098->119050 119099->119050 119100->119072 119102->119061 119104 9621c3 UnDecorator::getSymbolName 119103->119104 119117 9622ac Concurrency::cancel_current_task 119103->119117 119124 c93790 52 API calls 119104->119124 119106 c7f248 Concurrency::cancel_current_task 6 API calls 119106->119117 119107 96237a GetSystemDirectoryW 119116 962371 119107->119116 119107->119117 119108 95f5d0 Concurrency::cancel_current_task 35 API calls 119111 962416 119108->119111 119109 95ecb0 Concurrency::cancel_current_task 12 API calls 119109->119117 119110 95ecb0 Concurrency::cancel_current_task 12 API calls 119118 962211 119110->119118 119113 c7ed89 DName::DName 5 API calls 119111->119113 119112 9621e3 119112->119110 119112->119117 119112->119118 119114 95fab0 25 API calls 119114->119117 119116->119108 119117->119106 119117->119107 119117->119109 119117->119114 119117->119116 119123 9622b6 119117->119123 119126 c7f1fe EnterCriticalSection LeaveCriticalSection RtlWakeAllConditionVariable SetEvent ResetEvent 119117->119126 119118->119117 119120 96223c Concurrency::cancel_current_task 119118->119120 119121 95fab0 25 API calls 119118->119121 119121->119120 119123->119088 119124->119112 119126->119117 119127 a7c430 119204 a7c360 11 API calls 2 library calls 119127->119204 119129 a7c43a 119130 a7c443 119129->119130 119131 a7c46d 119129->119131 119132 99c4b0 127 API calls 119130->119132 119133 99c4b0 127 API calls 119131->119133 119134 a7c45d 119132->119134 119135 a7c48a 119133->119135 119136 a7c495 119134->119136 119138 95ecb0 Concurrency::cancel_current_task 12 API calls 119134->119138 119205 a7d3c0 119135->119205 119139 a7cc5b 119138->119139 119140 95ecb0 Concurrency::cancel_current_task 12 API calls 119139->119140 119141 a7d3a0 119139->119141 119142 a7cc7c 119140->119142 119142->119141 119143 95ecb0 Concurrency::cancel_current_task 12 API calls 119142->119143 119144 a7cc9a 119143->119144 119144->119141 119145 95ecb0 Concurrency::cancel_current_task 12 API calls 119144->119145 119146 a7ccb8 119145->119146 119146->119141 119147 988e50 14 API calls 119146->119147 119148 a7ccde 119147->119148 119253 a4f740 119148->119253 119204->119129 119206 a7d3f1 119205->119206 119207 a7d57e 119205->119207 119206->119207 119208 a7d4c4 119206->119208 119209 a7d4a2 119206->119209 119210 a7d53f 119206->119210 119211 a7d41e 119206->119211 119212 a7d42e 119206->119212 119213 a7d4fb 119206->119213 119214 a7d3f8 119206->119214 119215 a7d468 119206->119215 119207->119136 119216 a7d44e 119208->119216 119220 c7f248 Concurrency::cancel_current_task 6 API calls 119208->119220 119209->119216 119219 c7f248 Concurrency::cancel_current_task 6 API calls 119209->119219 119210->119216 119224 c7f248 Concurrency::cancel_current_task 6 API calls 119210->119224 119278 a7ca20 96 API calls 2 library calls 119211->119278 119212->119216 119223 c7f248 Concurrency::cancel_current_task 6 API calls 119212->119223 119213->119216 119222 c7f248 Concurrency::cancel_current_task 6 API calls 119213->119222 119274 a01000 119214->119274 119215->119216 119225 c7f248 Concurrency::cancel_current_task 6 API calls 119215->119225 119226 a7d425 119216->119226 119227 a7d62c 119219->119227 119220->119227 119228 a7d69a 119222->119228 119229 a7d59a 119223->119229 119230 a7d6e3 119224->119230 119231 a7d5e3 119225->119231 119226->119216 119279 a7c320 PostMessageW 119226->119279 119227->119216 119232 a7d63c 119227->119232 119228->119216 119234 a7d6aa 119228->119234 119229->119216 119235 a7d5aa 119229->119235 119230->119216 119236 a7d6f3 119230->119236 119231->119216 119237 a7d5f3 119231->119237 119242 a0aa10 96 API calls 119232->119242 119238 a0aa10 96 API calls 119234->119238 119239 a0aa10 96 API calls 119235->119239 119240 a0aa10 96 API calls 119236->119240 119241 a0aa10 96 API calls 119237->119241 119243 a7d6bb 119238->119243 119244 a7d5bb 119239->119244 119245 a7d704 119240->119245 119246 a7d604 119241->119246 119247 a7d672 119242->119247 119283 c7f1fe EnterCriticalSection LeaveCriticalSection RtlWakeAllConditionVariable SetEvent ResetEvent 119243->119283 119280 c7f1fe EnterCriticalSection LeaveCriticalSection RtlWakeAllConditionVariable SetEvent ResetEvent 119244->119280 119284 c7f1fe EnterCriticalSection LeaveCriticalSection RtlWakeAllConditionVariable SetEvent ResetEvent 119245->119284 119281 c7f1fe EnterCriticalSection LeaveCriticalSection RtlWakeAllConditionVariable SetEvent ResetEvent 119246->119281 119282 c7f1fe EnterCriticalSection LeaveCriticalSection RtlWakeAllConditionVariable SetEvent ResetEvent 119247->119282 119254 95f5d0 Concurrency::cancel_current_task 35 API calls 119253->119254 119255 a4f775 119254->119255 119256 95f1f0 35 API calls 119255->119256 119265 a4f799 119255->119265 119256->119265 119275 a0103f 119274->119275 119276 a01009 119274->119276 119275->119136 119276->119275 119285 a517b0 119276->119285 119278->119226 119279->119207 119280->119226 119281->119226 119282->119226 119283->119226 119284->119226 119286 a517c8 119285->119286 119287 a51800 119286->119287 119290 9642c0 119286->119290 119287->119276 119289 a517d4 119289->119276 119291 c7eed4 std::_Facet_Register 36 API calls 119290->119291 119292 9642ea 119291->119292 119293 9643c1 119292->119293 119294 95ecb0 Concurrency::cancel_current_task 12 API calls 119292->119294 119293->119289 119295 964310 119294->119295 119296 9643d5 119295->119296 119297 95ecb0 Concurrency::cancel_current_task 12 API calls 119295->119297 119298 964331 119297->119298 119298->119296 119303 98db00 119308 98db3c 119303->119308 119304 98db75 119396 991300 25 API calls Concurrency::cancel_current_task 119304->119396 119306 c8ff12 Concurrency::cancel_current_task 49 API calls 119306->119308 119307 98db7f 119309 c7ed89 DName::DName 5 API calls 119307->119309 119308->119304 119308->119306 119310 98db9d 119308->119310 119314 98e127 119308->119314 119311 98db99 119309->119311 119312 95ecb0 Concurrency::cancel_current_task 12 API calls 119310->119312 119313 98dbad 119312->119313 119313->119314 119317 98dbd9 RegCloseKey 119313->119317 119318 98dbe0 RegOpenKeyExW 119313->119318 119315 c8fa54 Concurrency::cancel_current_task 25 API calls 119314->119315 119316 98e14a 119315->119316 119317->119318 119319 98dc16 RegQueryValueExW 119318->119319 119330 98dc8c Concurrency::cancel_current_task 119318->119330 119325 98dc32 Concurrency::cancel_current_task 119319->119325 119321 c8ff12 Concurrency::cancel_current_task 49 API calls 119323 98dcdc 119321->119323 119322 98de38 119324 c8ff12 Concurrency::cancel_current_task 49 API calls 119322->119324 119326 95ecb0 Concurrency::cancel_current_task 12 API calls 119323->119326 119339 98ddfc 119323->119339 119344 98de44 119324->119344 119325->119314 119327 98dc71 RegQueryValueExW 119325->119327 119325->119330 119329 98dcf6 119326->119329 119327->119330 119328 98e048 119328->119304 119331 98e0e2 RegCloseKey 119328->119331 119329->119314 119332 98dd05 RegOpenKeyExW 119329->119332 119330->119314 119330->119321 119330->119339 119331->119304 119333 98ddf0 119332->119333 119334 98dd33 119332->119334 119336 95f1f0 35 API calls 119333->119336 119337 963d80 Concurrency::cancel_current_task 36 API calls 119334->119337 119335 98e057 OpenSCManagerW 119338 98defd 119335->119338 119336->119339 119340 98dd53 119337->119340 119338->119328 119338->119335 119342 98e06e OpenServiceW 119338->119342 119339->119328 119385 95f9a0 119339->119385 119362 98ef70 119340->119362 119346 98e0af CloseServiceHandle 119342->119346 119352 98e080 119342->119352 119357 98dec2 119344->119357 119397 98e3e0 119344->119397 119345 98deb5 119346->119338 119350 961140 25 API calls 119350->119357 119352->119346 119353 98e0a6 CloseServiceHandle 119352->119353 119355 98e10f CloseServiceHandle CloseServiceHandle 119352->119355 119353->119346 119355->119328 119356 95ecb0 12 API calls Concurrency::cancel_current_task 119356->119357 119357->119314 119357->119338 119357->119350 119357->119356 119358 98df98 119357->119358 119358->119357 119359 961140 25 API calls 119358->119359 119361 98e030 119358->119361 119360 98dfc5 PathFileExistsW 119359->119360 119360->119358 119361->119338 119363 98efbc Concurrency::cancel_current_task 119362->119363 119364 98efe5 RegQueryValueExW 119363->119364 119365 98f07f 119364->119365 119369 98f005 Concurrency::cancel_current_task 119364->119369 119366 963d80 Concurrency::cancel_current_task 36 API calls 119365->119366 119371 98f05d RegQueryValueExW 119369->119371 119371->119365 119371->119369 119386 95f9be 119385->119386 119390 95f9d6 119385->119390 119387 95f5d0 Concurrency::cancel_current_task 35 API calls 119386->119387 119389 95f9c4 119387->119389 119388 95ecb0 Concurrency::cancel_current_task 12 API calls 119391 95f9e7 Concurrency::cancel_current_task 119388->119391 119389->119322 119390->119388 119390->119391 119393 95fa53 _Yarn Concurrency::cancel_current_task 119391->119393 119408 c8fb1e 14 API calls __dosmaperr 119391->119408 119393->119322 119394 95fa76 119409 c8fa44 25 API calls Concurrency::cancel_current_task 119394->119409 119396->119307 119398 98e3fb 119397->119398 119399 98e412 119397->119399 119400 95f5d0 Concurrency::cancel_current_task 35 API calls 119398->119400 119401 95ecb0 Concurrency::cancel_current_task 12 API calls 119399->119401 119404 98e423 Concurrency::cancel_current_task 119399->119404 119402 98e401 119400->119402 119401->119404 119402->119345 119403 98e486 _Yarn Concurrency::cancel_current_task 119403->119345 119404->119403 119410 c8fb1e 14 API calls __dosmaperr 119404->119410 119406 98e4a9 119408->119394 119409->119393 119410->119406 119412 a908b3 119414 a90848 119412->119414 119415 c2097e 119414->119415 119441 c206df 119415->119441 119417 c2098e 119418 c209eb 119417->119418 119419 c20a0f 119417->119419 119450 c2091c 6 API calls 2 library calls 119418->119450 119422 c20a87 LoadLibraryExA 119419->119422 119424 c20ae8 119419->119424 119426 c20afa 119419->119426 119431 c20bb6 119419->119431 119421 c209f6 RaiseException 119436 c20be4 119421->119436 119423 c20a9a GetLastError 119422->119423 119422->119424 119427 c20ac3 119423->119427 119434 c20aad 119423->119434 119425 c20af3 FreeLibrary 119424->119425 119424->119426 119425->119426 119428 c20b58 GetProcAddress 119426->119428 119426->119431 119451 c2091c 6 API calls 2 library calls 119427->119451 119429 c20b68 GetLastError 119428->119429 119428->119431 119432 c20b7b 119429->119432 119453 c2091c 6 API calls 2 library calls 119431->119453 119432->119431 119452 c2091c 6 API calls 2 library calls 119432->119452 119434->119424 119434->119427 119435 c20ace RaiseException 119435->119436 119436->119414 119438 c20b9c RaiseException 119439 c206df ___delayLoadHelper2@8 6 API calls 119438->119439 119440 c20bb3 119439->119440 119440->119431 119442 c20711 119441->119442 119443 c206eb 119441->119443 119442->119417 119454 c20785 GetModuleHandleW GetProcAddress GetProcAddress DloadGetSRWLockFunctionPointers 119443->119454 119445 c206f0 119446 c2070c 119445->119446 119455 c208ae VirtualQuery GetSystemInfo VirtualProtect DloadObtainSection DloadMakePermanentImageCommit 119445->119455 119456 c20712 GetModuleHandleW GetProcAddress GetProcAddress 119446->119456 119449 c20957 119449->119417 119450->119421 119451->119435 119452->119438 119453->119436 119454->119445 119455->119446 119456->119449 119457 a909b4 119458 a908d1 119457->119458 119459 c2097e ___delayLoadHelper2@8 14 API calls 119458->119459 119459->119458 119460 9de980 119461 9de9f3 Concurrency::cancel_current_task 119460->119461 119484 9cbfb0 119461->119484 119464 963d80 Concurrency::cancel_current_task 36 API calls 119466 9dea52 119464->119466 119465 9ded2a 119467 c8fa54 Concurrency::cancel_current_task 25 API calls 119465->119467 119466->119465 119505 994c90 119466->119505 119469 9ded34 119467->119469 119485 95ecb0 Concurrency::cancel_current_task 12 API calls 119484->119485 119486 9cbff6 Concurrency::cancel_current_task 119485->119486 119487 9cc18f 119486->119487 119488 9cc028 GetModuleFileNameW 119486->119488 119489 9cc0a5 119488->119489 119490 9cc042 119488->119490 119492 95fab0 25 API calls 119489->119492 119491 95ecb0 Concurrency::cancel_current_task 12 API calls 119490->119491 119493 9cc047 119491->119493 119495 9cc0d2 119492->119495 119493->119487 119494 95fab0 25 API calls 119493->119494 119497 9cc06d 119493->119497 119494->119497 119496 9cc108 119495->119496 119499 9cc11b 119495->119499 119498 98e3e0 47 API calls 119496->119498 119500 c7ed89 DName::DName 5 API calls 119497->119500 119498->119497 119502 95ecb0 Concurrency::cancel_current_task 12 API calls 119499->119502 119501 9cc18b 119500->119501 119501->119464 119503 9cc120 119502->119503 119503->119487 119503->119497 119504 95fab0 25 API calls 119503->119504 119504->119497 119511 994a70 119505->119511 119512 994bd1 119511->119512 119514 994acb 119511->119514 119513 95ecb0 Concurrency::cancel_current_task 12 API calls 119512->119513 119515 994bd6 119513->119515 119514->119512 119516 994adb 119514->119516 119521 994c4a 119515->119521 119523 994bdc 119515->119523 119517 984bf0 36 API calls 119516->119517 119518 994ae4 119517->119518 119579 9d5d80 119580 9d5dd3 119579->119580 119586 9d5dbf 119579->119586 119581 c7f248 Concurrency::cancel_current_task 6 API calls 119580->119581 119582 9d5ddd 119581->119582 119582->119586 119587 9c7760 119582->119587 119588 988e50 14 API calls 119587->119588 119589 9c77a7 119588->119589 119590 988e50 14 API calls 119589->119590 119591 9c77be 119590->119591 119592 95ecb0 Concurrency::cancel_current_task 12 API calls 119591->119592 119593 9c77ca 119592->119593 119594 9c7dcc 119593->119594 119595 95ecb0 Concurrency::cancel_current_task 12 API calls 119593->119595 119596 9c77eb 119595->119596 119596->119594 119597 95ecb0 Concurrency::cancel_current_task 12 API calls 119596->119597 119598 9c780c 119597->119598 119598->119594 119599 95fab0 25 API calls 119598->119599 119600 9c783a 119598->119600 119599->119600 119671 a02fe0 119600->119671 119672 97e370 37 API calls 119671->119672 119673 a03017 119672->119673 119674 a02960 89 API calls 119673->119674 119725 6b1df880 119726 6b1df895 119725->119726 119727 6b1df8b1 119726->119727 119730 6b1e0980 119726->119730 119733 6b19abc0 119730->119733 119734 6b19abcc 119733->119734 119739 6b19ac30 119734->119739 119748 6b19c300 119739->119748 119742 6b19abe6 119744 6b1d0e20 119742->119744 119743 6b19ac4b 119752 6b19e180 119743->119752 119745 6b1d0e2e 119744->119745 119766 6b19cf30 119745->119766 119749 6b19c313 119748->119749 119756 6b19c380 119749->119756 119751 6b19c31d 119751->119743 119753 6b19e193 119752->119753 119755 6b19e1b7 119752->119755 119753->119755 119760 6b1a8430 119753->119760 119755->119742 119757 6b19c3b7 119756->119757 119758 6b19c44f OleInitialize 119757->119758 119759 6b19c496 119758->119759 119759->119751 119761 6b1a8439 119760->119761 119762 6b1a843e 119760->119762 119764 6b1a82c0 GetSystemMetrics 119761->119764 119762->119755 119765 6b1a82d9 119764->119765 119765->119762 119776 6b1e8380 119777 6b1e8395 119776->119777 119778 6b1e83bb RegQueryValueExW 119777->119778 119781 6b1e8466 119777->119781 119780 6b1e83db 119778->119780 119778->119781 119779 6b1e842f RegQueryValueExW 119779->119781 119780->119779 119780->119781 119782 9fec80 119783 9fecc6 119782->119783 119799 9fed3d 119782->119799 119784 9cbfb0 48 API calls 119783->119784 119786 9fecd1 119784->119786 119785 95f260 37 API calls 119787 9fed7f 119785->119787 119788 9fece4 119786->119788 119791 9fecf4 119786->119791 119844 a514e0 119787->119844 119790 95fab0 25 API calls 119788->119790 119797 9fecee 119790->119797 119791->119791 119794 95fab0 25 API calls 119791->119794 119792 9fed9a 119793 9ff067 119792->119793 119877 a512c0 25 API calls 119792->119877 119794->119797 119796 95fab0 25 API calls 119796->119799 119797->119796 119799->119785 119845 95ecb0 Concurrency::cancel_current_task 12 API calls 119844->119845 119846 a5151e 119845->119846 119847 a5178c 119846->119847 119848 c7eed4 std::_Facet_Register 36 API calls 119846->119848 119849 a51546 119848->119849 119850 99c4b0 127 API calls 119849->119850 119851 a51572 119850->119851 119852 99c4b0 127 API calls 119851->119852 119853 a5159e 119852->119853 119854 a51646 119853->119854 119855 9642c0 48 API calls 119853->119855 119857 a51651 DeleteFileW 119854->119857 119858 a51658 119854->119858 119856 a515ae 119855->119856 119856->119854 119859 99c4b0 127 API calls 119856->119859 119857->119858 119976 a50f40 119858->119976 119862 a515d4 119859->119862 119861 a5166f Concurrency::cancel_current_task 119861->119792 119863 99c4b0 127 API calls 119862->119863 119864 a51626 119863->119864 119865 a5162d 119864->119865 119866 a516a8 119864->119866 119977 a50f7d 119976->119977 119979 a50f56 Concurrency::cancel_current_task 119976->119979 119977->119861 119979->119977 119985 9603d0 119979->119985 119986 9603df 119985->119986 119987 960400 Concurrency::cancel_current_task 119985->119987 119986->119987 119988 c8fa54 Concurrency::cancel_current_task 25 API calls 119986->119988 119987->119979 120113 a09380 120115 a0938c 120113->120115 120117 a15d90 120115->120117 120118 a15dd9 120117->120118 120119 95ecb0 Concurrency::cancel_current_task 12 API calls 120118->120119 120120 a15e18 120119->120120 120121 a18855 120120->120121 120122 95ecb0 Concurrency::cancel_current_task 12 API calls 120120->120122 120123 c8fa54 Concurrency::cancel_current_task 25 API calls 120121->120123 120124 a15e3c 120122->120124 120125 a18864 120123->120125 120124->120121 120632 99dc60 RegOpenKeyExW 120124->120632 120126 c8fa54 Concurrency::cancel_current_task 25 API calls 120125->120126 120137 a18869 120126->120137 120128 a15e64 120129 a15e7b 120128->120129 120130 c8ff12 Concurrency::cancel_current_task 49 API calls 120128->120130 120655 a7a680 120129->120655 120130->120129 120143 c8fa54 Concurrency::cancel_current_task 25 API calls 120137->120143 120145 a188b4 120143->120145 120633 99dcbb 120632->120633 120634 99dd88 120632->120634 120633->120634 120635 99dccd RegQueryValueExW 120633->120635 120636 99dd94 120634->120636 120637 99ddb2 RegCloseKey 120634->120637 120640 99dced Concurrency::cancel_current_task 120635->120640 120636->120128 120637->120636 120638 99dd6f 120638->120634 120639 99dd81 RegCloseKey 120638->120639 120639->120634 120640->120638 120641 99ddcc 120640->120641 120642 99dd28 RegQueryValueExW 120640->120642 120643 99ddd6 RegOpenKeyExW 120641->120643 120642->120638 120644 99dd45 Concurrency::cancel_current_task 120642->120644 120645 99de3b 120643->120645 120646 99df08 120643->120646 120644->120638 120644->120641 120645->120646 120649 99de4d RegQueryValueExW 120645->120649 120647 99df14 120646->120647 120648 99df32 RegCloseKey 120646->120648 120647->120128 120648->120647 120653 99de6d Concurrency::cancel_current_task 120649->120653 120650 99df01 RegCloseKey 120650->120646 120651 99df4c 120652 99dea8 RegQueryValueExW 120654 99dec5 Concurrency::cancel_current_task 120652->120654 120653->120651 120653->120652 120653->120654 120654->120646 120654->120650 120654->120651 120656 a7a440 12 API calls 120655->120656 120657 a7a6ad 120656->120657 120658 a7a440 12 API calls 120657->120658 120659 a7a6b6 120658->120659 120660 a7a6c4 120659->120660 120661 a7a6e2 EnterCriticalSection 120659->120661 123468 a34680 123469 a346b4 _wcschr 123468->123469 123470 95ecb0 Concurrency::cancel_current_task 12 API calls 123469->123470 123471 a346df 123470->123471 123472 a348a5 123471->123472 123473 a346e9 123471->123473 123474 95ecb0 Concurrency::cancel_current_task 12 API calls 123472->123474 123475 a34700 123473->123475 123476 a34716 123473->123476 123478 a348eb 123474->123478 123479 95fab0 25 API calls 123475->123479 123477 98e3e0 47 API calls 123476->123477 123481 a34725 123477->123481 123482 a349f1 123478->123482 123483 a348f5 123478->123483 123480 a3470f 123479->123480 123485 c8ff12 Concurrency::cancel_current_task 49 API calls 123480->123485 123484 95f1f0 35 API calls 123481->123484 123487 95f260 37 API calls 123482->123487 123492 a349cf 123483->123492 123497 a34938 123483->123497 123486 a34732 123484->123486 123489 a347a2 123485->123489 123529 98ebe0 47 API calls 4 library calls 123486->123529 123490 a34a38 123487->123490 123488 a34854 123489->123488 123493 c8ff12 Concurrency::cancel_current_task 49 API calls 123489->123493 123494 a34ad8 123490->123494 123495 a34a4f CreateFileW 123490->123495 123498 95fab0 25 API calls 123492->123498 123499 a347b8 123493->123499 123495->123494 123500 a34a76 GetFileSize 123495->123500 123496 a34768 123501 95f1f0 35 API calls 123496->123501 123530 98ebe0 47 API calls 4 library calls 123497->123530 123520 a349a0 123498->123520 123499->123488 123506 c8ff12 Concurrency::cancel_current_task 49 API calls 123499->123506 123503 a34abd 123500->123503 123510 a34a86 Concurrency::cancel_current_task 123500->123510 123501->123480 123503->123494 123505 a34ad1 CloseHandle 123503->123505 123504 a3494d 123507 95f1f0 35 API calls 123504->123507 123505->123494 123508 a347ce 123506->123508 123509 a34966 123507->123509 123508->123488 123511 c8ff12 Concurrency::cancel_current_task 49 API calls 123508->123511 123513 98e3e0 47 API calls 123509->123513 123512 a34a9d ReadFile 123510->123512 123514 a347e4 123511->123514 123512->123503 123515 a34991 123513->123515 123514->123488 123517 c8ff12 Concurrency::cancel_current_task 49 API calls 123514->123517 123516 95f1f0 35 API calls 123515->123516 123516->123520 123518 a347fa 123517->123518 123518->123488 123519 c8ff12 Concurrency::cancel_current_task 49 API calls 123518->123519 123529->123496 123530->123504 123531 c4d6e0 123532 c4d78e 123531->123532 123535 c4d71f 123531->123535 123533 c7f248 Concurrency::cancel_current_task 6 API calls 123532->123533 123534 c4d798 123533->123534 123534->123535 123544 c373a0 123534->123544 123536 c7eed4 std::_Facet_Register 36 API calls 123535->123536 123540 c4d728 123535->123540 123538 c4d74c 123536->123538 123538->123540 123569 c4bba0 96 API calls 2 library calls 123538->123569 123543 c4d764 123545 c373e1 Concurrency::cancel_current_task 123544->123545 123571 c38900 123545->123571 123547 c373fc 123550 963d80 Concurrency::cancel_current_task 36 API calls 123547->123550 123562 c374d8 Concurrency::cancel_current_task 123547->123562 123548 c7ed89 DName::DName 5 API calls 123549 c37501 123548->123549 123570 c7f1fe EnterCriticalSection LeaveCriticalSection RtlWakeAllConditionVariable SetEvent ResetEvent 123549->123570 123551 c37459 123550->123551 123580 c8fb1e 14 API calls __dosmaperr 123551->123580 123553 c37465 123581 c9540b 50 API calls 2 library calls 123553->123581 123555 c37490 123556 c37505 123555->123556 123557 c3749b 123555->123557 123582 c8073b 26 API calls 2 library calls 123556->123582 123558 c37514 123557->123558 123561 c3750f 123557->123561 123557->123562 123583 c8077b 26 API calls 2 library calls 123558->123583 123564 c8fa54 Concurrency::cancel_current_task 25 API calls 123561->123564 123562->123548 123564->123558 123569->123543 123570->123535 123572 c38915 Concurrency::cancel_current_task 123571->123572 123573 c3899d 123571->123573 123574 c38922 RegOpenKeyExW 123572->123574 123573->123547 123574->123573 123575 c38947 RegQueryValueExW 123574->123575 123576 c3898c RegCloseKey 123575->123576 123577 c3896c 123575->123577 123576->123547 123578 c3898a 123577->123578 123579 c38979 RegCloseKey 123577->123579 123578->123576 123579->123547 123580->123553 123581->123555 123584 a54d00 123585 a54d39 123584->123585 123586 a54d5c GetPrivateProfileStringW 123585->123586 123588 a54d84 123585->123588 123587 95ecb0 Concurrency::cancel_current_task 12 API calls 123586->123587 123587->123588 123589 6b167030 ?current@QOperatingSystemVersion@kso_qt@@SA?AV12 123590 6b167057 ?compare@QOperatingSystemVersion@kso_qt@@CAHABV12@0 123589->123590 123591 6b1670f0 123589->123591 123590->123591 123593 6b16706a 123590->123593 123592 6b170f80 44 API calls 123591->123592 123595 6b167100 123592->123595 123603 6b174400 123593->123603 123596 6b167071 123596->123591 123597 6b167081 123596->123597 123598 6b1670da 123597->123598 123599 6b16709a ?dpiScaled@QStyleHelper@kso_qt@@YANN 123597->123599 123610 6b170f80 123598->123610 123602 6b1670e8 123604 6b174410 123603->123604 123605 6b174409 123603->123605 123624 6b171970 90 API calls 123604->123624 123605->123596 123607 6b17443c 123607->123596 123608 6b17441a 123608->123607 123609 6b174432 ?instance@QCoreApplication@kso_qt@@SAPAV12 123608->123609 123609->123607 123611 6b170f94 ?pixelMetric@QWindowsStyle@kso_qt@@UBEHW4PixelMetric@QStyle@2@PBVQStyleOption@2@PBVQWidget@2@ 123610->123611 123612 6b170fa9 123610->123612 123611->123602 123625 6b171260 123612->123625 123614 6b170fbd 123615 6b17103e 123614->123615 123616 6b170fca ?nativeMetricScaleFactor@QWindowsStylePrivate@kso_qt@@SANPBVQWidget@2@ 123614->123616 123618 6b1711ad ?pixelMetric@QWindowsStyle@kso_qt@@UBEHW4PixelMetric@QStyle@2@PBVQStyleOption@2@PBVQWidget@2@ 123615->123618 123619 6b171067 ?cast@QMetaObject@kso_qt@@QBEPBVQObject@2@PBV32@ 123615->123619 123620 6b1710e4 ?globalStrut@QApplication@kso_qt@@SA?AVQSize@2 ?dpiScaled@QStyleHelper@kso_qt@@YANN 123615->123620 123621 6b17105a 123615->123621 123622 6b17112f ?dpiScaled@QStyleHelper@kso_qt@@YANN 123615->123622 123623 6b17115b ?dpiScaled@QStyleHelper@kso_qt@@YANN 123615->123623 123617 6b170ff7 123616->123617 123617->123602 123618->123621 123619->123602 123620->123602 123621->123602 123622->123602 123623->123602 123624->123608 123626 6b171275 123625->123626 123627 6b171391 123625->123627 123626->123627 123628 6b171283 123626->123628 123629 6b1712a2 123626->123629 123630 6b17133b 123626->123630 123639 6b1712ce 123626->123639 123627->123614 123636 6b1741f0 31 API calls 123628->123636 123635 6b1741f0 31 API calls 123629->123635 123631 6b171344 ?windowType@QWidget@kso_qt@@QBE?AW4WindowType@Qt@2 123630->123631 123632 6b171369 GetSystemMetrics GetSystemMetrics 123630->123632 123631->123632 123634 6b17134f GetSystemMetrics GetSystemMetrics 123631->123634 123632->123614 123633 6b17130a 123645 6b1741f0 123633->123645 123634->123614 123638 6b1712b6 123635->123638 123641 6b171297 123636->123641 123638->123614 123639->123633 123642 6b1712e6 123639->123642 123641->123614 123643 6b1741f0 31 API calls 123642->123643 123644 6b1712fa 123643->123644 123644->123614 123646 6b174244 123645->123646 123647 6b17131e 123645->123647 123646->123647 123651 6b170a30 123646->123651 123647->123614 123649 6b174250 123649->123647 123650 6b170a30 31 API calls 123649->123650 123650->123647 123652 6b170a42 123651->123652 123653 6b170a48 123651->123653 123652->123649 123654 6b170c4c 123653->123654 123655 6b170a70 ?allWindows@QGuiApplication@kso_qt@@SA?AV?$QList@PAVQWindow@kso_qt@@@2 123653->123655 123656 6b170a5c ?getHWNDForWidget@QApplicationPrivate@kso_qt@@SAPAUHWND__@@PBVQWidget@2@ 123653->123656 123654->123649 123658 6b170a96 ?isTopLevel@QWindow@kso_qt@ 123655->123658 123659 6b170ac8 GetDesktopWindow 123655->123659 123656->123655 123657 6b170afb 123656->123657 123680 a7fb00 123681 a7fb12 123680->123681 123685 a7fb3e 123680->123685 123686 988290 123681->123686 123688 9882a3 Concurrency::cancel_current_task 123686->123688 123690 9882d5 123686->123690 123687 988290 25 API calls 123687->123688 123688->123687 123689 9603d0 25 API calls 123688->123689 123688->123690 123689->123688 123691 9e56b0 123690->123691 123692 9e56f2 123691->123692 123698 9e5775 123691->123698 123693 c7eed4 std::_Facet_Register 36 API calls 123692->123693 123694 9e570d Concurrency::cancel_current_task 123693->123694 123695 9e56b0 36 API calls 123694->123695 123696 9e5762 123695->123696 123697 9e56b0 36 API calls 123696->123697 123697->123698 123698->123685 123699 6b19b330 123702 6b19b34c 123699->123702 123700 6b19b355 123702->123700 123707 6b192f40 123702->123707 123703 6b19b60a 123704 6b19b841 123703->123704 123711 6b191650 123703->123711 123705 6b19b8a2 123708 6b192f8c 123707->123708 123719 6b192ff0 123708->123719 123710 6b192fa6 123710->123703 123712 6b191679 123711->123712 123713 6b1919a6 SetWindowRgn 123712->123713 123714 6b191bae 123712->123714 123715 6b1919bb 123712->123715 123713->123715 123714->123705 123715->123714 123716 6b191b8d 123715->123716 123717 6b191b97 SendMessageW 123715->123717 123718 6b191b9f SendMessageW 123716->123718 123717->123718 123718->123714 123720 6b193059 123719->123720 123725 6b19ecf0 123720->123725 123722 6b193449 CreateWindowExW 123723 6b193478 123722->123723 123723->123710 123724 6b19306d 123724->123722 123726 6b19ed12 123725->123726 123727 6b19ef00 LoadImageW 123726->123727 123728 6b19eebd 123727->123728 123728->123724 123729 6b19a7b0 123730 6b19a7cc 123729->123730 123731 6b19a7da 123729->123731 123730->123731 123733 6b1979b0 123730->123733 123734 6b197ab2 123733->123734 123735 6b1979cd 123733->123735 123734->123731 123735->123734 123736 6b197a8f RegisterDragDrop 123735->123736 123737 6b197aa9 123736->123737 123737->123731 123738 6b1993b0 123739 6b19948c 123738->123739 123740 6b1993c4 123738->123740 123741 6b19945b SendMessageW SendMessageW 123740->123741 123742 6b199477 SendMessageW SendMessageW 123740->123742 123742->123739 123743 9defb0 123744 9defef 123743->123744 123771 9df422 123743->123771 123745 95ecb0 Concurrency::cancel_current_task 12 API calls 123744->123745 123746 9deffb 123745->123746 123747 9df45a 123746->123747 123748 c2a850 Concurrency::cancel_current_task 92 API calls 123746->123748 123749 9df46e GetVersionExW 123747->123749 123750 9df027 123748->123750 123753 9df4a8 GetVersionExW 123749->123753 123756 9df4bf 123749->123756 123751 9df037 RegOpenKeyExW 123750->123751 123752 9df030 RegCloseKey 123750->123752 123754 9df068 123751->123754 123776 9df0e9 Concurrency::cancel_current_task 123751->123776 123752->123751 123753->123756 123755 9df07a RegQueryValueExW 123754->123755 123754->123776 123767 9df095 Concurrency::cancel_current_task 123755->123767 123758 975560 36 API calls 123756->123758 123757 9df210 123762 9df225 123757->123762 123786 9d8450 88 API calls 3 library calls 123757->123786 123761 9df52b 123758->123761 123759 9df13a RegOpenKeyExW 123759->123757 123763 9df164 123759->123763 123760 9df133 RegCloseKey 123760->123759 123764 c7ed89 DName::DName 5 API calls 123761->123764 123770 9df41b RegCloseKey 123762->123770 123762->123771 123763->123757 123768 9df172 RegQueryValueExW 123763->123768 123769 9df53b 123764->123769 123766 9df28c 123772 c7eed4 std::_Facet_Register 36 API calls 123766->123772 123767->123747 123773 9df0d0 RegQueryValueExW 123767->123773 123767->123776 123780 9df18e Concurrency::cancel_current_task 123768->123780 123770->123771 123774 9df319 123772->123774 123773->123776 123775 9df32d 123774->123775 123787 c80a33 55 API calls 6 library calls 123774->123787 123788 99e3d0 36 API calls Concurrency::cancel_current_task 123775->123788 123776->123747 123776->123757 123776->123759 123776->123760 123778 9df1c7 RegQueryValueExW 123778->123757 123784 9df1e0 Concurrency::cancel_current_task 123778->123784 123780->123747 123780->123757 123780->123778 123781 9df3e7 123789 9d76a0 87 API calls 4 library calls 123781->123789 123783 9df401 123785 9d8e60 257 API calls 123783->123785 123784->123747 123784->123757 123785->123762 123786->123766 123787->123775 123788->123781 123789->123783 123790 a0b890 123791 a0b8c6 123790->123791 123792 a0b915 123790->123792 123794 978130 88 API calls 123791->123794 123793 c7ed89 DName::DName 5 API calls 123792->123793 123795 a0b932 123793->123795 123796 a0b8eb 123794->123796 123797 c8ff12 Concurrency::cancel_current_task 49 API calls 123796->123797 123798 a0b8fe 123797->123798 123799 960580 Concurrency::cancel_current_task 25 API calls 123798->123799 123800 a0b90d 123799->123800 123801 960580 Concurrency::cancel_current_task 25 API calls 123800->123801 123801->123792 123802 c380f0 123803 c38135 123802->123803 123804 c381d9 123803->123804 123807 c38142 123803->123807 123810 c8071e RaiseException Concurrency::cancel_current_task 123804->123810 123808 c7ed89 DName::DName 5 API calls 123807->123808 123809 c381d5 123808->123809 123811 a3e310 123812 c7eed4 std::_Facet_Register 36 API calls 123811->123812 123816 a3e35d 123812->123816 123813 95ecb0 Concurrency::cancel_current_task 12 API calls 123813->123816 123814 a3e495 123835 c8075b 26 API calls 2 library calls 123814->123835 123816->123813 123816->123814 123817 95fab0 25 API calls 123816->123817 123819 c7eed4 std::_Facet_Register 36 API calls 123816->123819 123822 95f5d0 Concurrency::cancel_current_task 35 API calls 123816->123822 123826 a3e47e 123816->123826 123817->123816 123819->123816 123822->123816 123836 a51810 123837 988e50 14 API calls 123836->123837 123838 a5186a 123837->123838 123839 99cbf0 49 API calls 123838->123839 123840 a51875 123839->123840 123841 c7eed4 std::_Facet_Register 36 API calls 123840->123841 123842 a51890 123841->123842 123843 9643f0 43 API calls 123842->123843 123850 a51a2d 123842->123850 123848 a518e6 123843->123848 123845 a51a60 123846 c7ed89 DName::DName 5 API calls 123845->123846 123847 a51a7a 123846->123847 123855 a51972 Concurrency::cancel_current_task 123848->123855 123856 963d80 36 API calls 123848->123856 123849 a51a80 123858 c8071e RaiseException Concurrency::cancel_current_task 123849->123858 123857 99ccd0 128 API calls 2 library calls 123850->123857 123852 a51a85 123853 c8fa54 Concurrency::cancel_current_task 25 API calls 123852->123853 123854 a51a8a 123853->123854 123855->123849 123855->123850 123855->123852 123856->123855 123857->123845 123859 6b167620 ?current@QOperatingSystemVersion@kso_qt@@SA?AV12 123860 6b16764f ?compare@QOperatingSystemVersion@kso_qt@@CAHABV12@0 123859->123860 123861 6b1678c8 123859->123861 123860->123861 123862 6b167662 123860->123862 123864 6b1725c0 43 API calls 123861->123864 123863 6b174400 91 API calls 123862->123863 123866 6b167669 123863->123866 123865 6b1678e0 123864->123865 123866->123861 123867 6b1676a6 123866->123867 123868 6b167806 123866->123868 123869 6b167882 123866->123869 123870 6b167831 ?sizeFromContents@QWindowsStyle@kso_qt@@UBE?AVQSize@2@W4ContentsType@QStyle@2@PBVQStyleOption@2@ABV32@PBVQWidget@2@ ?proxy@QStyle@kso_qt@@QBEPBV12 123866->123870 123882 6b167749 123866->123882 123871 6b1725c0 43 API calls 123867->123871 123883 6b1725c0 123868->123883 123869->123861 123876 6b167891 123869->123876 123873 6b167868 123870->123873 123874 6b1676bb ?nativeMetricScaleFactor@QWindowsStylePrivate@kso_qt@@SANPBVQWidget@2@ 123871->123874 123907 6b1675a0 31 API calls 123874->123907 123875 6b167818 123878 6b1725c0 43 API calls 123876->123878 123880 6b1678af 123878->123880 123879 6b167718 ?nativeMetricScaleFactor@QWindowsStylePrivate@kso_qt@@SANPBVQWidget@2@ 123908 6b166f40 36 API calls 123879->123908 123884 6b1725fc ?sizeFromContents@QWindowsStyle@kso_qt@@UBE?AVQSize@2@W4ContentsType@QStyle@2@PBVQStyleOption@2@ABV32@PBVQWidget@2@ 123883->123884 123886 6b17261f 123883->123886 123909 6b174d9b 5 API calls ___raise_securityfailure 123884->123909 123887 6b172995 ?sizeFromContents@QWindowsStyle@kso_qt@@UBE?AVQSize@2@W4ContentsType@QStyle@2@PBVQStyleOption@2@ABV32@PBVQWidget@2@ 123886->123887 123888 6b17283c 123886->123888 123890 6b172877 ?sizeFromContents@QWindowsStyle@kso_qt@@UBE?AVQSize@2@W4ContentsType@QStyle@2@PBVQStyleOption@2@ABV32@PBVQWidget@2@ ?proxy@QStyle@kso_qt@@QBEPBV12 123886->123890 123891 6b172644 123886->123891 123892 6b1728ee 123886->123892 123887->123888 123911 6b174d9b 5 API calls ___raise_securityfailure 123888->123911 123889 6b172619 123889->123875 123890->123888 123894 6b170a30 31 API calls 123891->123894 123892->123887 123898 6b172913 ?sizeFromContents@QWindowsStyle@kso_qt@@UBE?AVQSize@2@W4ContentsType@QStyle@2@PBVQStyleOption@2@ABV32@PBVQWidget@2@ 123892->123898 123896 6b172683 123894->123896 123895 6b1729c4 123895->123875 123896->123888 123897 6b17268b ?nativeMetricScaleFactor@QWindowsStylePrivate@kso_qt@@SANPBVQWidget@2@ 123896->123897 123899 6b1726c8 123897->123899 123904 6b1726fa 123897->123904 123910 6b174d9b 5 API calls ___raise_securityfailure 123898->123910 123902 6b170a30 31 API calls 123899->123902 123899->123904 123901 6b172947 123901->123875 123903 6b1726dd 123902->123903 123903->123904 123905 6b170a30 31 API calls 123903->123905 123906 6b172824 ?proxy@QStyle@kso_qt@@QBEPBV12 123904->123906 123905->123904 123906->123888 123907->123879 123908->123882 123909->123889 123910->123901 123911->123895 123912 ca78f2 123915 ca756c 123912->123915 123916 ca7578 ___unDNameEx 123915->123916 123923 cae115 EnterCriticalSection 123916->123923 123918 ca7583 123924 ca75d1 123918->123924 123920 ca759f 123952 ca75c8 LeaveCriticalSection std::_Lockit::~_Lockit 123920->123952 123922 ca75b3 123923->123918 123925 ca75f3 123924->123925 123926 ca75e0 123924->123926 123925->123926 123928 ca7608 123925->123928 123959 c8fb1e 14 API calls __dosmaperr 123926->123959 123953 ca7769 51 API calls 123928->123953 123929 ca75e5 123960 c8fa44 25 API calls Concurrency::cancel_current_task 123929->123960 123932 ca75ef 123932->123920 123933 ca7611 __Getctype 123933->123932 123934 ca7643 123933->123934 123935 ca7654 123933->123935 123961 c8fb1e 14 API calls __dosmaperr 123934->123961 123936 c955bb __Getcoll 25 API calls 123935->123936 123938 ca765f 123936->123938 123938->123932 123939 c8fa71 Concurrency::cancel_current_task 11 API calls 123938->123939 123940 ca767c UnDecorator::getSymbolName ___unDNameEx 123939->123940 123941 ca7690 123940->123941 123944 ca76b6 123940->123944 123962 c8fb1e 14 API calls __dosmaperr 123941->123962 123943 ca7695 123963 c8fa44 25 API calls Concurrency::cancel_current_task 123943->123963 123954 cae115 EnterCriticalSection 123944->123954 123948 ca76c1 123955 ca76fc 123948->123955 123952->123922 123953->123933 123954->123948 123959->123929 123960->123932 123961->123932 123962->123943 124048 6b199da0 124049 6b199dbf 124048->124049 124052 6b199df0 124049->124052 124051 6b199dd6 124054 6b199dff 124052->124054 124053 6b199e9b SetWindowTextW 124053->124051 124054->124053 124055 a1ab60 124056 a1abd2 124055->124056 124057 a1ab72 PathFileExistsW 124055->124057 124058 99c4b0 127 API calls 124056->124058 124057->124056 124059 a1ab7d 124057->124059 124060 a1abed 124058->124060 124061 a1aba2 124059->124061 124062 a1ab8a 124059->124062 124064 a1abc1 124061->124064 124067 a1abaa 124061->124067 124146 98f230 151 API calls 3 library calls 124062->124146 124071 a32f30 124064->124071 124066 a1ab99 124147 a276b0 80 API calls Concurrency::cancel_current_task 124067->124147 124070 a1abbb 124072 95f260 37 API calls 124071->124072 124073 a32f6e 124072->124073 124074 95ecb0 Concurrency::cancel_current_task 12 API calls 124073->124074 124076 a32f8e 124074->124076 124075 a331ec 124077 a0a820 92 API calls 124075->124077 124076->124075 124078 95fab0 25 API calls 124076->124078 124080 a32faf 124076->124080 124079 a3323f 124077->124079 124078->124080 124082 a33349 124079->124082 124084 a33254 124079->124084 124081 97e370 37 API calls 124080->124081 124083 a32ff1 124081->124083 124085 a0a820 92 API calls 124082->124085 124086 95f260 37 API calls 124083->124086 124087 a0a820 92 API calls 124084->124087 124088 a33350 124085->124088 124091 a33004 124086->124091 124089 a3325b 124087->124089 124090 9cb6e0 64 API calls 124088->124090 124148 9cb6e0 124089->124148 124093 a3335b 124090->124093 124099 a3304c 124091->124099 124095 95f5d0 Concurrency::cancel_current_task 35 API calls 124093->124095 124096 a3337b 124095->124096 124221 9ce8d0 49 API calls Concurrency::cancel_current_task 124099->124221 124104 a33059 124108 a33159 124104->124108 124111 9d6950 8 API calls 124104->124111 124113 95ecb0 Concurrency::cancel_current_task 12 API calls 124108->124113 124115 a33066 124111->124115 124115->124108 124146->124066 124147->124070 124149 9cb72a Concurrency::cancel_current_task 124148->124149 124150 c955bb __Getcoll 25 API calls 124149->124150 124151 9cb73d 124150->124151 124221->124104 124226 c23c80 124227 c23ed6 124226->124227 124228 c23cd7 124226->124228 124229 c7f248 Concurrency::cancel_current_task 6 API calls 124227->124229 124232 c23ce0 Concurrency::cancel_current_task 124228->124232 124262 c22a90 124228->124262 124236 c23ee0 Concurrency::cancel_current_task 124229->124236 124234 c7ed89 DName::DName 5 API calls 124232->124234 124233 c23db9 Concurrency::cancel_current_task 124240 9797d0 39 API calls 124233->124240 124237 c23ed2 124234->124237 124236->124228 124310 c7f1fe EnterCriticalSection LeaveCriticalSection RtlWakeAllConditionVariable SetEvent ResetEvent 124236->124310 124242 c23def 124240->124242 124241 c23d45 Concurrency::cancel_current_task 124243 960580 Concurrency::cancel_current_task 25 API calls 124241->124243 124244 96d920 25 API calls 124242->124244 124243->124233 124247 c23e08 124244->124247 124245 c23f0c 124246 c8fa54 Concurrency::cancel_current_task 25 API calls 124245->124246 124248 c23f11 124246->124248 124249 960580 Concurrency::cancel_current_task 25 API calls 124247->124249 124302 c268b0 124248->124302 124251 c23e1a LoadLibraryW 124249->124251 124253 c23e40 GetProcAddress 124251->124253 124254 c23ea1 Concurrency::cancel_current_task 124251->124254 124256 c23e50 124253->124256 124257 c23e67 FreeLibrary 124253->124257 124260 960580 Concurrency::cancel_current_task 25 API calls 124254->124260 124255 9a9020 88 API calls 124258 c23f37 124255->124258 124256->124257 124257->124254 124259 c23e72 124257->124259 124261 963d80 Concurrency::cancel_current_task 36 API calls 124259->124261 124260->124232 124261->124254 124263 c22ae3 124262->124263 124264 c22acf 124262->124264 124265 c7f248 Concurrency::cancel_current_task 6 API calls 124263->124265 124264->124233 124271 c24a50 124264->124271 124266 c22aed 124265->124266 124266->124264 124267 c22af9 GetModuleHandleW GetProcAddress 124266->124267 124268 c22b1b 124267->124268 124311 c7f1fe EnterCriticalSection LeaveCriticalSection RtlWakeAllConditionVariable SetEvent ResetEvent 124268->124311 124270 c22b46 124270->124264 124272 c24aa1 124271->124272 124273 c24c56 124271->124273 124275 c24b55 124272->124275 124312 c22bc0 124272->124312 124274 c7f248 Concurrency::cancel_current_task 6 API calls 124273->124274 124285 c24c60 Concurrency::cancel_current_task 124274->124285 124276 c24b66 124275->124276 124277 c24c2c Concurrency::cancel_current_task 124275->124277 124328 c24ca0 127 API calls 4 library calls 124276->124328 124283 c7ed89 DName::DName 5 API calls 124277->124283 124281 c24b6b 124329 c26650 51 API calls 2 library calls 124281->124329 124287 c23d0c 124283->124287 124285->124272 124331 c7f1fe EnterCriticalSection LeaveCriticalSection RtlWakeAllConditionVariable SetEvent ResetEvent 124285->124331 124287->124241 124287->124245 124291 c24b9f Concurrency::cancel_current_task 124291->124277 124296 c2a850 Concurrency::cancel_current_task 92 API calls 124291->124296 124292 c24c91 124294 c8fa54 Concurrency::cancel_current_task 25 API calls 124292->124294 124293 c24b77 124293->124291 124297 963d80 Concurrency::cancel_current_task 36 API calls 124293->124297 124295 c24c96 124294->124295 124298 c24bce 124296->124298 124297->124291 124330 c23150 RegCreateKeyExW lstrlenW RegSetValueExW RegCloseKey 124298->124330 124300 c24bd4 124300->124292 124301 c24c0e Concurrency::cancel_current_task 124300->124301 124301->124277 124303 c268fb 124302->124303 124304 c26987 124303->124304 124305 c26908 124303->124305 124346 c8071e RaiseException Concurrency::cancel_current_task 124304->124346 124305->124305 124307 c7ed89 DName::DName 5 API calls 124305->124307 124309 c23f2a 124307->124309 124309->124255 124310->124228 124311->124270 124313 c22bf8 Concurrency::cancel_current_task 124312->124313 124314 c22c06 124313->124314 124315 c2a850 Concurrency::cancel_current_task 92 API calls 124313->124315 124332 c23000 124314->124332 124315->124314 124318 c23000 42 API calls 124319 c22c5a 124318->124319 124320 963d80 Concurrency::cancel_current_task 36 API calls 124319->124320 124322 c22cb2 Concurrency::cancel_current_task 124319->124322 124320->124322 124328->124281 124329->124293 124330->124300 124331->124272 124333 c23040 124332->124333 124333->124333 124334 963d80 Concurrency::cancel_current_task 36 API calls 124333->124334 124335 c23059 RegOpenKeyExW 124334->124335 124336 c230e7 RegQueryValueExW RegCloseKey 124335->124336 124337 c23088 RegCloseKey RegOpenKeyExW 124335->124337 124339 c230b4 124336->124339 124337->124336 124338 c230af RegCloseKey 124337->124338 124338->124339 124341 c23147 124339->124341 124342 c230e5 Concurrency::cancel_current_task 124339->124342 124340 c7ed89 DName::DName 5 API calls 124343 c22c21 124340->124343 124344 c8fa54 Concurrency::cancel_current_task 25 API calls 124341->124344 124342->124340 124343->124318 124343->124319 124345 c2314c 124344->124345 124347 c25800 124413 c23a60 124347->124413 124349 c2584c 124350 c2612e 124349->124350 124351 c258a1 PathFileExistsW 124349->124351 124353 c8fa54 Concurrency::cancel_current_task 25 API calls 124350->124353 124352 c258cb 124351->124352 124356 c258f6 Concurrency::cancel_current_task 124351->124356 124352->124350 124352->124356 124355 c26138 124353->124355 124354 c25904 124361 c7ed89 DName::DName 5 API calls 124354->124361 124357 c8fa54 Concurrency::cancel_current_task 25 API calls 124355->124357 124356->124354 124358 c22bc0 98 API calls 124356->124358 124360 c2613d 124357->124360 124359 c2596f 124358->124359 124359->124355 124363 c259a8 Concurrency::cancel_current_task 124359->124363 124362 c8fa54 Concurrency::cancel_current_task 25 API calls 124360->124362 124364 c2612a 124361->124364 124365 c26142 124362->124365 124366 960580 Concurrency::cancel_current_task 25 API calls 124363->124366 124430 9747a0 38 API calls 2 library calls 124365->124430 124368 c25a22 124366->124368 124370 c25a4a 124368->124370 124371 c25a2b PathFileExistsW 124368->124371 124369 c26147 124376 c8fa54 Concurrency::cancel_current_task 25 API calls 124369->124376 124373 c22bc0 98 API calls 124370->124373 124371->124370 124372 c25b24 124371->124372 124374 c25b5c 124372->124374 124375 c25b2d PathFileExistsW 124372->124375 124382 c25a61 124373->124382 124374->124354 124378 c25b5a Concurrency::cancel_current_task 124374->124378 124375->124374 124377 c25b48 124375->124377 124380 c26151 124376->124380 124381 974c60 Concurrency::cancel_current_task 25 API calls 124377->124381 124378->124374 124383 c25b9f GetModuleFileNameW 124378->124383 124379 960580 Concurrency::cancel_current_task 25 API calls 124379->124372 124381->124378 124382->124360 124384 c25aaa Concurrency::cancel_current_task 124382->124384 124384->124379 124414 c85270 Concurrency::cancel_current_task 124413->124414 124415 c23ad8 GetModuleFileNameW 124414->124415 124416 c23af7 124415->124416 124423 c23bcb Concurrency::cancel_current_task 124415->124423 124419 963d80 Concurrency::cancel_current_task 36 API calls 124416->124419 124417 c7ed89 DName::DName 5 API calls 124418 c23c71 124417->124418 124418->124349 124420 c23b1e 124419->124420 124421 963d80 Concurrency::cancel_current_task 36 API calls 124420->124421 124422 c23b94 124421->124422 124422->124423 124424 c23c75 124422->124424 124423->124417 124425 c8fa54 Concurrency::cancel_current_task 25 API calls 124424->124425 124426 c23c7a 124425->124426 124430->124369 124431 c40080 124436 c403a0 124431->124436 124435 c400a5 124442 c403cf 124436->124442 124437 c40459 124438 c7ed89 DName::DName 5 API calls 124437->124438 124440 c40092 124438->124440 124439 c4048e 124445 c8071e RaiseException Concurrency::cancel_current_task 124439->124445 124444 c3f990 38 API calls 3 library calls 124440->124444 124442->124437 124442->124439 124444->124435 124446 a47be0 124447 99c4b0 127 API calls 124446->124447 124448 a47c2b 124447->124448 124449 9d6950 8 API calls 124448->124449 124454 a47c68 124449->124454 124450 99c4b0 127 API calls 124451 a47e5b 124450->124451 124452 9d0ee0 381 API calls 124451->124452 124453 a47e72 124452->124453 124455 99c4b0 127 API calls 124454->124455 124485 a47da7 124454->124485 124456 a47cbb 124455->124456 124457 95ecb0 Concurrency::cancel_current_task 12 API calls 124456->124457 124459 a47cc3 124457->124459 124458 a47e89 124461 99c4b0 127 API calls 124458->124461 124459->124458 124460 95fab0 25 API calls 124459->124460 124462 a47d1d 124460->124462 124466 a47eee 124461->124466 124463 95ecb0 Concurrency::cancel_current_task 12 API calls 124462->124463 124464 a47d29 124463->124464 124464->124458 124465 a47d33 124464->124465 124473 95fab0 25 API calls 124465->124473 124467 a47eff 124466->124467 124468 a47f37 124466->124468 124469 a4804c 124466->124469 124470 99c4b0 127 API calls 124468->124470 124471 99c4b0 127 API calls 124469->124471 124472 a47f50 124470->124472 124474 a48065 124471->124474 124476 95ecb0 Concurrency::cancel_current_task 12 API calls 124472->124476 124475 a47d7e 124473->124475 124477 9d0ee0 381 API calls 124474->124477 124478 95f260 37 API calls 124475->124478 124483 a47f65 124476->124483 124479 a48079 124477->124479 124480 a47d94 124478->124480 124481 95f260 37 API calls 124480->124481 124481->124485 124482 a48090 124483->124482 124484 95fab0 25 API calls 124483->124484 124486 a47f8c 124483->124486 124484->124486 124485->124450 124487 95ecb0 Concurrency::cancel_current_task 12 API calls 124486->124487 124488 a47fce 124487->124488 124488->124482 124505 a55e60 124506 a55e94 124505->124506 124509 a56098 124505->124509 124507 a5606c GetPrivateProfileStringW 124506->124507 124508 95ecb0 Concurrency::cancel_current_task 12 API calls 124507->124508 124508->124509 124510 a52b60 124511 a52b92 124510->124511 124512 95ecb0 Concurrency::cancel_current_task 12 API calls 124511->124512 124521 a52ba8 124511->124521 124513 a52c0f 124512->124513 124514 99c180 2 API calls 124513->124514 124515 a52c3a 124513->124515 124513->124521 124514->124515 124516 a02960 89 API calls 124515->124516 124517 a52c68 124516->124517 124518 95ecb0 Concurrency::cancel_current_task 12 API calls 124517->124518 124519 a52c87 124517->124519 124518->124519 124520 99c180 2 API calls 124519->124520 124519->124521 124520->124521 124522 cb7883 124523 caec54 __Getctype 40 API calls 124522->124523 124524 cb78a2 124523->124524 124537 caf46c 124524->124537 124527 c8ff12 Concurrency::cancel_current_task 49 API calls 124530 cb78e0 124527->124530 124528 c7ed89 DName::DName 5 API calls 124529 cb7933 124528->124529 124531 c96df5 std::_Locinfo::_Locinfo_ctor 25 API calls 124530->124531 124534 cb78cb 124530->124534 124532 cb7910 124531->124532 124533 cb7937 124532->124533 124532->124534 124535 c8fa71 Concurrency::cancel_current_task 11 API calls 124533->124535 124534->124528 124536 cb7941 124535->124536 124538 caefc6 std::_Lockit::_Lockit 5 API calls 124537->124538 124539 caf477 124538->124539 124540 caf486 GetLocaleInfoEx 124539->124540 124541 caf495 124539->124541 124545 caf4a6 124540->124545 124546 caf68a 5 API calls Concurrency::cancel_current_task 124541->124546 124544 caf49f GetLocaleInfoW 124544->124545 124545->124527 124545->124534 124546->124544 124547 6b19b2d0 124549 6b19b2e1 124547->124549 124548 6b19b31e 124549->124548 124552 6b1b7d20 124549->124552 124551 6b19b318 124553 6b1b7d2e 124552->124553 124556 6b1b9bb0 124553->124556 124555 6b1b7d82 124555->124551 124557 6b1b9bcb 124556->124557 124559 6b1b9be8 124557->124559 124560 6b19ea30 124557->124560 124559->124555 124561 6b19ea48 124560->124561 124562 6b19eaa2 SystemParametersInfoW 124561->124562 124563 6b19ea8d 124561->124563 124562->124559 124563->124559 124564 6b1445c0 ??0QPixmap@kso_qt@@QAE 124604 6b1424c0 124564->124604 124566 6b1445e0 14 API calls 124567 6b1446d9 124566->124567 124568 6b14494a ??0QPixmap@kso_qt@@QAE@ABV01@ 124566->124568 124570 6b1424c0 47 API calls 124567->124570 124569 6b144957 ??1QString@kso_qt@@QAE ??1QPixmap@kso_qt@@UAE 124568->124569 124571 6b1446e3 124570->124571 124572 6b144771 ??0QSvgRenderer@kso_qt@@QAE@PAVQObject@1@ 124571->124572 124573 6b1424c0 47 API calls 124571->124573 124574 6b1424c0 47 API calls 124572->124574 124575 6b1446f4 124573->124575 124576 6b144784 124574->124576 124577 6b1424c0 47 API calls 124575->124577 124626 6b144280 124576->124626 124579 6b144701 124577->124579 124672 6b145890 ??0QPixmap@kso_qt@@QAE@ABV01@ ??0QPixmap@kso_qt@@QAE 124579->124672 124580 6b14479d ?isValid@QSvgRenderer@kso_qt@ 124581 6b1447ad ??0QPixmap@kso_qt@@QAE@ABV01@ ??1QSvgRenderer@kso_qt@@UAE 124580->124581 124582 6b1447c8 ?defaultSize@QSvgRenderer@kso_qt@@QBE?AVQSize@2 124580->124582 124581->124569 124583 6b1447db 124582->124583 124584 6b144936 ??0QPixmap@kso_qt@@QAE ??1QSvgRenderer@kso_qt@@UAE 124583->124584 124585 6b1424c0 47 API calls 124583->124585 124584->124569 124587 6b1447ed ?scaled@QSize@kso_qt@@QBE?AV12@ABV12@W4AspectRatioMode@Qt@2@ 124585->124587 124587->124584 124588 6b144736 ??4QPixmap@kso_qt@@QAEAAV01@ABV01@ ??1QPixmap@kso_qt@@UAE ?isNull@QPixmap@kso_qt@ 124588->124572 124590 6b144752 ?size@QPixmap@kso_qt@@QBE?AVQSize@2 124588->124590 124590->124572 124592 6b144765 124590->124592 124592->124568 124592->124572 124605 6b1424cd 124604->124605 124606 6b1425c9 124604->124606 124605->124606 124674 6b145ecc 124605->124674 124606->124566 124608 6b1424e1 ??0QSharedData@kso_qt@@QAE@ABV01@ 124609 6b142500 124608->124609 124610 6b142519 124609->124610 124683 6b1434b0 ?detach_helper@QHashData@kso_qt@@QAEPAU12@P6AXPAUNode@12@PAX@ZP6AX0@ZHH ?free_helper@QHashData@kso_qt@@QAEXP6AXPAUNode@12@@Z 124609->124683 124612 6b14253f 124610->124612 124684 6b143390 ?detach_helper@QHashData@kso_qt@@QAEPAU12@P6AXPAUNode@12@PAX@ZP6AX0@ZHH ?free_helper@QHashData@kso_qt@@QAEXP6AXPAUNode@12@@Z 124610->124684 124685 6b141c10 ?createData@QMapDataBase@kso_qt@@SAPAU12 ?recalcMostLeftNode@QMapDataBase@kso_qt@ ?createNode@QMapDataBase@kso_qt@@QAEPAUQMapNodeBase@2@HHPAU32@_N ??0QByteArray@kso_qt@@QAE@ABV01@ 124612->124685 124615 6b142557 124686 6b141c10 ?createData@QMapDataBase@kso_qt@@SAPAU12 ?recalcMostLeftNode@QMapDataBase@kso_qt@ ?createNode@QMapDataBase@kso_qt@@QAEPAUQMapNodeBase@2@HHPAU32@_N ??0QByteArray@kso_qt@@QAE@ABV01@ 124615->124686 124617 6b142563 124687 6b141ba0 12 API calls 124617->124687 124619 6b14258f 124688 6b141b10 ?detach@QListData@kso_qt@@QAEPAUData@12@H ??0QByteArray@kso_qt@@QAE@ABV01@ 124619->124688 124621 6b14259b 124622 6b1425be 124621->124622 124689 6b1422f0 20 API calls 124621->124689 124622->124566 124691 6b1451d0 39 API calls 124626->124691 124628 6b1442a3 124629 6b144337 124628->124629 124651 6b144527 124628->124651 124692 6b145450 42 API calls 124628->124692 124630 6b14443b 124629->124630 124633 6b144356 124629->124633 124703 6b1451d0 39 API calls 124630->124703 124696 6b1451d0 39 API calls 124633->124696 124634 6b1442c7 124637 6b1442d0 124634->124637 124638 6b14432e ??1QString@kso_qt@@QAE 124634->124638 124635 6b144460 124670 6b144417 124635->124670 124704 6b1451d0 39 API calls 124635->124704 124693 6b145930 9 API calls 124637->124693 124638->124629 124640 6b1442f4 ?load@QSvgRenderer@kso_qt@@QAE_NABVQString@2@ABV?$QMap@VQString@kso_qt@@V?$QMap@VQString@kso_qt@@VQVariant@2@@2@@2@ 124694 6b142250 7 API calls 124640->124694 124642 6b14437a 124642->124670 124697 6b1451d0 39 API calls 124642->124697 124644 6b14447d 124648 6b144397 124648->124651 124651->124580 124670->124580 124672->124588 124675 6b145ede malloc 124674->124675 124676 6b145ed1 _callnewh 124675->124676 124677 6b145eeb 124675->124677 124676->124675 124680 6b145eed 124676->124680 124677->124608 124678 6b146881 124679 6b14688f _CxxThrowException 124678->124679 124681 6b1468a5 124679->124681 124680->124678 124682 6b146872 _CxxThrowException 124680->124682 124681->124608 124682->124678 124683->124610 124684->124612 124685->124615 124686->124617 124687->124619 124688->124621 124691->124628 124692->124634 124693->124640 124696->124642 124697->124648 124703->124635 124704->124644 124710 6b141040 124711 6b145ecc 4 API calls 124710->124711 124712 6b14104e 124711->124712 124718 6b1420e0 ??0QIconEngine@kso_qt@@QAE 124712->124718 124715 6b141087 124716 6b141067 124723 6b142780 124716->124723 124719 6b145ecc 4 API calls 124718->124719 124720 6b1420f6 124719->124720 124770 6b142110 ??0QSharedData@kso_qt@@QAE 124720->124770 124722 6b141058 ?isNull@QString@kso_qt@ 124722->124715 124722->124716 124724 6b142a95 124723->124724 124725 6b14279a ??0QFileInfo@kso_qt@@QAE@ABVQString@1@ ?absoluteFilePath@QFileInfo@kso_qt@@QBE?AVQString@2 ?absoluteFilePath@QFileInfo@kso_qt@@QBE?AVQString@2 ?endsWith@QString@kso_qt@@QBE_NVQLatin1String@2@W4CaseSensitivity@Qt@2@ 124723->124725 124724->124715 124726 6b1428c5 ??1QString@kso_qt@@QAE ??0QSvgRenderer@kso_qt@@QAE@ABVQString@1@PAVQObject@1@ ?isValid@QSvgRenderer@kso_qt@ 124725->124726 124727 6b1427db ?endsWith@QString@kso_qt@@QBE_NVQLatin1String@2@W4CaseSensitivity@Qt@2@ 124725->124727 124728 6b142a7a ??1QSvgRenderer@kso_qt@@UAE 124726->124728 124729 6b1428eb 124726->124729 124730 6b1428c2 124727->124730 124731 6b1427ee ?endsWith@QString@kso_qt@@QBE_NVQLatin1String@2@W4CaseSensitivity@Qt@2@ 124727->124731 124733 6b142a83 ??1QString@kso_qt@@QAE ??1QFileInfo@kso_qt@@QAE 124728->124733 124732 6b1424c0 47 API calls 124729->124732 124730->124726 124731->124730 124734 6b142804 6 API calls 124731->124734 124735 6b1428f5 124732->124735 124733->124724 124736 6b142853 ??8QString@kso_qt@@QBE_NVQLatin1String@1@ 124734->124736 124737 6b1428b9 ??1QString@kso_qt@@QAE 124734->124737 124738 6b1424c0 47 API calls 124735->124738 124736->124737 124739 6b142863 ??1QString@kso_qt@@QAE ??1QString@kso_qt@@QAE ??0QPixmap@kso_qt@@QAE@ABVQString@1@PBDV?$QFlags@W4ImageConversionFlag@Qt@kso_qt@@@1@ ?isNull@QPixmap@kso_qt@ 124736->124739 124737->124730 124740 6b14290d ?xmlClassList@QSvgRenderer@kso_qt@@QAE?AVQStringList@2 124738->124740 124741 6b14289a 124739->124741 124742 6b1428ab ??1QPixmap@kso_qt@@UAE 124739->124742 124771 6b142be0 25 API calls 124740->124771 124741->124742 124742->124733 124744 6b14292b 124770->124722 124771->124744 124776 9ff2c0 124777 9ff2fd 124776->124777 124779 9ff320 124776->124779 124778 95ecb0 Concurrency::cancel_current_task 12 API calls 124777->124778 124787 9ff302 124778->124787 124781 9ff3dd 124779->124781 124789 c98206 49 API calls _strftime 124779->124789 124782 9ff351 124784 95ecb0 Concurrency::cancel_current_task 12 API calls 124782->124784 124783 95fab0 25 API calls 124788 9ff388 124783->124788 124784->124787 124785 c7ed89 DName::DName 5 API calls 124786 9ff3d7 124785->124786 124787->124781 124787->124783 124787->124788 124788->124785 124789->124782 124790 a197c0 124791 95f5d0 Concurrency::cancel_current_task 35 API calls 124790->124791 124792 a197fc 124791->124792 124793 a19ae8 124792->124793 124796 a19838 124792->124796 124872 97e8d0 374 API calls 124793->124872 124795 a19afd 124810 a3b1d0 37 API calls 124796->124810 124798 a19843 124799 95f260 37 API calls 124798->124799 124800 a19856 124799->124800 124811 a3b1d0 37 API calls 124800->124811 124802 a19882 124803 97e370 37 API calls 124802->124803 124804 a19895 124803->124804 124805 95f260 37 API calls 124804->124805 124806 a198a8 124805->124806 124808 95ecb0 Concurrency::cancel_current_task 12 API calls 124806->124808 124809 a19b3e 124806->124809 124812 a5dd50 RegCreateKeyExW 124806->124812 124808->124806 124810->124798 124811->124802 124813 95f260 37 API calls 124812->124813 124814 a5ddb9 124813->124814 124815 a5ddf8 124814->124815 124816 a5dddb RegSetValueExW 124814->124816 124817 95ecb0 Concurrency::cancel_current_task 12 API calls 124815->124817 124816->124815 124819 a5de1a 124817->124819 124872->124795 124874 c35030 124875 c300b0 26 API calls 124874->124875 124876 c3507a 124875->124876 124877 c7ed89 DName::DName 5 API calls 124876->124877 124878 c350af 124877->124878 124879 6b1517e0 124880 6b151acf 124879->124880 124881 6b1517fa ?device@QImageIOHandler@kso_qt@@QBEPAVQIODevice@2 124879->124881 124897 6b151540 124881->124897 124883 6b151a28 ?size@QImage@kso_qt@@QBE?AVQSize@2 124885 6b151a42 124883->124885 124886 6b151a59 124883->124886 124884 6b151a11 124884->124883 124885->124886 124888 6b151a47 ?reinterpretAsFormat@QImage@kso_qt@@QAE_NW4Format@12@ 124885->124888 124886->124880 124887 6b151a6c ??0QImage@kso_qt@@QAE@ABVQSize@1@W4Format@01@ ??4QImage@kso_qt@@QAEAAV01@$$QAV01@ ??1QImage@kso_qt@@UAE 124886->124887 124889 6b151b2c 124887->124889 124890 6b151a99 124887->124890 124888->124886 124894 6b151ad9 124888->124894 124892 6b151a9f ?isNull@QImage@kso_qt@ 124890->124892 124890->124894 124891 6b151808 124891->124880 124891->124883 124891->124884 124893 6b15196a ??0QTransform@kso_qt@@QAE ?translate@QTransform@kso_qt@@QAEAAV12@NN ?scale@QTransform@kso_qt@@QAEAAV12@NN ?translate@QTransform@kso_qt@@QAEAAV12@NN ?mapRect@QTransform@kso_qt@@QBE?AVQRectF@2@ABV32@ 124891->124893 124892->124894 124895 6b151aab ??0QMessageLogger@kso_qt@@QAE@PBDH0 ?warning@QMessageLogger@kso_qt@ 124892->124895 124893->124884 124894->124889 124896 6b151ae7 6 API calls 124894->124896 124895->124880 124896->124889 124898 6b151552 124897->124898 124899 6b15155b ?format@QImageIOHandler@kso_qt@@QBE?AVQByteArray@2 ??1QByteArray@kso_qt@@QAE 124897->124899 124898->124891 124900 6b151584 ?cast@QMetaObject@kso_qt@@QBEPAVQObject@2@PAV32@ 124899->124900 124901 6b15157d 124899->124901 124902 6b151613 ?format@QImageIOHandler@kso_qt@@QBE?AVQByteArray@2 ?qstrcmp@kso_qt@@YAHABVQByteArray@1@PBD ??1QByteArray@kso_qt@@QAE 124900->124902 124903 6b15159c ?data@QBuffer@kso_qt@@QBEABVQByteArray@2 124900->124903 124901->124900 124904 6b151663 ?setDevice@QXmlStreamReader@kso_qt@@QAEXPAVQIODevice@2@ ?load@QSvgRenderer@kso_qt@@QAE_NPAVQXmlStreamReader@2@ 124902->124904 124905 6b15163c ?readAll@QIODevice@kso_qt@@QAE?AVQByteArray@2 ?load@QSvgRenderer@kso_qt@@QAE_NABVQByteArray@2@ ??1QByteArray@kso_qt@@QAE 124902->124905 124906 6b1515b4 ?constData@QByteArray@kso_qt@ ?fromRawData@QByteArray@kso_qt@@SA?AV12@PBDH ?load@QSvgRenderer@kso_qt@@QAE_NABVQByteArray@2@ ??1QByteArray@kso_qt@@QAE 124903->124906 124910 6b15160b 124904->124910 124905->124910 124906->124910 124907 6b1516a5 124907->124891 124908 6b15167f ?defaultSize@QSvgRenderer@kso_qt@@QBE?AVQSize@2 124908->124891 124910->124907 124910->124908 124911 6b1516e0 124912 6b1516f3 124911->124912 124913 6b1517a2 ??0QVariant@kso_qt@@QAE 124911->124913 124912->124913 124914 6b151715 ?device@QImageIOHandler@kso_qt@@QBEPAVQIODevice@2 124912->124914 124915 6b151771 ??0QVariant@kso_qt@@QAE@ABVQRect@1@ 124912->124915 124916 6b151701 ??0QVariant@kso_qt@@QAE@H 124912->124916 124917 6b15173f ??0QVariant@kso_qt@@QAE@ABVQRect@1@ 124912->124917 124918 6b151758 ??0QVariant@kso_qt@@QAE@ABVQSize@1@ 124912->124918 124919 6b15178a ??BQColor@kso_qt@@QBE?AVQVariant@1 124912->124919 124920 6b151540 17 API calls 124914->124920 124921 6b151726 ??0QVariant@kso_qt@@QAE@ABVQSize@1@ 124920->124921 124922 a7b6d0 124933 a7b790 RegCreateKeyExW 124922->124933 124924 a7b6de 124925 a7b760 124924->124925 124926 a7b6eb CreateMutexW GetLastError 124924->124926 124927 a7b70d 124926->124927 124928 a7b739 124926->124928 124930 99c4b0 127 API calls 124927->124930 124929 a7b758 124928->124929 124931 99c4b0 127 API calls 124928->124931 124932 a7b726 CloseHandle 124930->124932 124931->124929 124932->124928 124934 a7b810 124933->124934 124935 a7b7ed 124933->124935 124937 95ecb0 Concurrency::cancel_current_task 12 API calls 124934->124937 124936 99c4b0 127 API calls 124935->124936 124938 a7b806 124936->124938 124941 a7b819 124937->124941 124939 a7b946 124938->124939 124940 a7b93f RegCloseKey 124938->124940 124939->124924 124940->124939 124942 a7b959 124941->124942 124943 a7b844 RegQueryValueExW 124941->124943 124944 a7b902 124941->124944 124946 a7b790 298 API calls 124942->124946 124949 a7b864 Concurrency::cancel_current_task 124943->124949 124945 99c4b0 127 API calls 124944->124945 124945->124938 124952 a7b9a9 124946->124952 124947 a7bca2 124950 c7ed89 DName::DName 5 API calls 124947->124950 124948 a7b8a3 RegQueryValueExW 124948->124944 124953 a7b8c0 Concurrency::cancel_current_task 124948->124953 124949->124942 124949->124944 124949->124948 124951 a7bcba 124950->124951 124951->124924 124952->124947 124991 a7be50 38 API calls 2 library calls 124952->124991 124953->124942 124954 a7b8e4 124953->124954 124955 c8ff12 Concurrency::cancel_current_task 49 API calls 124954->124955 124955->124938 124957 a7b9da 124958 a7ba0b 124957->124958 124959 a7b9ea 124957->124959 124961 a7ba2b 124958->124961 124963 c7f248 Concurrency::cancel_current_task 6 API calls 124958->124963 124960 99c4b0 127 API calls 124959->124960 124981 a7ba03 Concurrency::cancel_current_task 124960->124981 124962 c7eed4 std::_Facet_Register 36 API calls 124961->124962 124965 a7ba49 124962->124965 124964 a7bcc8 124963->124964 124964->124961 124968 963d80 Concurrency::cancel_current_task 36 API calls 124964->124968 124967 9e56b0 36 API calls 124965->124967 124966 960580 Concurrency::cancel_current_task 25 API calls 124966->124947 124975 a7ba75 124967->124975 124969 a7bd06 124968->124969 124970 c7eed4 std::_Facet_Register 36 API calls 124969->124970 124983 a7bd32 Concurrency::cancel_current_task 124970->124983 124971 a7bc60 124972 99c4b0 127 API calls 124971->124972 124974 a7bc5b 124972->124974 124973 a7be0f Concurrency::cancel_current_task 124993 c7f1fe EnterCriticalSection LeaveCriticalSection RtlWakeAllConditionVariable SetEvent ResetEvent 124973->124993 124978 988290 25 API calls 124974->124978 124975->124971 124986 a7bb40 124975->124986 124977 a7be45 124979 963ca0 26 API calls 124977->124979 124978->124981 124982 a7be4a 124979->124982 124980 c7eed4 std::_Facet_Register 36 API calls 124980->124983 124981->124966 124983->124973 124983->124977 124983->124980 124984 a7bba9 124985 c7eed4 std::_Facet_Register 36 API calls 124984->124985 124987 a7bbc4 Concurrency::cancel_current_task 124985->124987 124986->124977 124986->124984 124986->124987 124987->124974 124992 a7c000 298 API calls 3 library calls 124987->124992 124989 a7bc1a 124991->124957 124992->124989 124993->124961
                                                                                                          APIs
                                                                                                          • SendMessageW.USER32(?,0000004A,00000000,?), ref: 00A15ED5
                                                                                                          • CreateSemaphoreW.KERNEL32(00000000,00000000,0000FFFF,Global\{E04B0AB3-23DC-44E4-9145-7E23EF3B9D67},00000000,?,80000001), ref: 00A15F88
                                                                                                          • ReleaseSemaphore.KERNEL32(00000000,0000FFFF,00000000), ref: 00A15F9A
                                                                                                            • Part of subcall function 0099CE30: QueryPerformanceCounter.KERNEL32(?,009D0F92), ref: 0099CE34
                                                                                                          • FindWindowW.USER32(00000000,?), ref: 00A1644F
                                                                                                          • GetPrivateProfileStringW.KERNEL32(update,needAdmin,00DC477C,?,0000000A,?), ref: 00A164D4
                                                                                                          • WritePrivateProfileStringW.KERNEL32(update,needAdmin,false,?), ref: 00A164EF
                                                                                                          • GetTickCount.KERNEL32 ref: 00A16516
                                                                                                            • Part of subcall function 0095ECB0: GetProcessHeap.KERNEL32(00000000), ref: 0095ECF7
                                                                                                            • Part of subcall function 0095ECB0: __Init_thread_footer.LIBCMT ref: 0095ED22
                                                                                                            • Part of subcall function 0095ECB0: __Init_thread_footer.LIBCMT ref: 0095ED94
                                                                                                            • Part of subcall function 0095F5D0: FindResourceExW.KERNEL32(00000000,00000006,00000000,00000000,00000000,?,?,?,?,?,?,?), ref: 0095F81A
                                                                                                            • Part of subcall function 0095F5D0: FindResourceW.KERNEL32(00000000,?,00000006,?,?,?), ref: 0095F85C
                                                                                                            • Part of subcall function 0099C180: MultiByteToWideChar.KERNEL32(00000003,00000000,?,000000FF,00000000,00000000,?,?,75AF5EE0,?,00A433E0,.bak), ref: 0099C19A
                                                                                                            • Part of subcall function 0099C180: MultiByteToWideChar.KERNEL32(00000003,00000000,?,000000FF,?,-00000001,?,75AF5EE0,?,00A433E0,.bak), ref: 0099C1CD
                                                                                                          • SendMessageW.USER32(?,0000004A,00000000,?), ref: 00A16D6D
                                                                                                          • SendMessageW.USER32(?,0000004A,00000000,?), ref: 00A16DEA
                                                                                                          • RegOpenKeyExW.ADVAPI32(80000001,Software\kingsoft\Office\6.0\et\Application Settings,00000000,0002001F,?,?,uninstall old version,?,\Kingsoft\office6\cache,00000017), ref: 00A16E4C
                                                                                                          • RegDeleteValueW.ADVAPI32(?,RestartAppInfo,?,uninstall old version,?,\Kingsoft\office6\cache,00000017), ref: 00A16E62
                                                                                                          • RegCloseKey.ADVAPI32(?,?,uninstall old version,?,\Kingsoft\office6\cache,00000017), ref: 00A16E6D
                                                                                                          • RegOpenKeyExW.ADVAPI32(80000001,Software\kingsoft\Office\6.0\wps\Application Settings,00000000,0002001F,?,?,uninstall old version,?,\Kingsoft\office6\cache,00000017), ref: 00A16E97
                                                                                                          • RegCloseKey.ADVAPI32(00000000,?,uninstall old version,?,\Kingsoft\office6\cache,00000017), ref: 00A16EA6
                                                                                                          • RegDeleteValueW.ADVAPI32(?,RestartAppInfo,?,uninstall old version,?,\Kingsoft\office6\cache,00000017), ref: 00A16EBC
                                                                                                          • RegCloseKey.ADVAPI32(?,?,uninstall old version,?,\Kingsoft\office6\cache,00000017), ref: 00A16EC7
                                                                                                          • RegOpenKeyExW.ADVAPI32(80000001,Software\kingsoft\Office\6.0\wpp\Application Settings,00000000,0002001F,?,?,uninstall old version,?,\Kingsoft\office6\cache,00000017), ref: 00A16EF1
                                                                                                          • RegCloseKey.ADVAPI32(00000000,?,uninstall old version,?,\Kingsoft\office6\cache,00000017), ref: 00A16F00
                                                                                                          • RegDeleteValueW.ADVAPI32(00000000,RestartAppInfo,?,uninstall old version,?,\Kingsoft\office6\cache,00000017), ref: 00A16F1A
                                                                                                          • RegCloseKey.ADVAPI32(00000000,?,uninstall old version,?,\Kingsoft\office6\cache,00000017), ref: 00A16F25
                                                                                                          • SendMessageW.USER32(?,0000004A,00000000,?), ref: 00A17076
                                                                                                          • RegOpenKeyExW.ADVAPI32(80000001,Software\kingsoft\qing,00000000,0002001F,?), ref: 00A17131
                                                                                                          • GetModuleHandleW.KERNEL32(Advapi32.dll), ref: 00A1715E
                                                                                                          • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00A1716E
                                                                                                          • GetModuleHandleW.KERNEL32(Advapi32.dll), ref: 00A171C5
                                                                                                          • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00A171D5
                                                                                                          • GetModuleHandleW.KERNEL32(Advapi32.dll), ref: 00A1722C
                                                                                                          • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00A1723C
                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 00A1728A
                                                                                                          • OpenSCManagerW.ADVAPI32(00000000,00000000,00000002), ref: 00A17321
                                                                                                          • OpenServiceW.ADVAPI32(00000000,Kingsoft_WPS_UpdateService,00010020), ref: 00A1733E
                                                                                                          • CloseServiceHandle.ADVAPI32(00000000), ref: 00A1734F
                                                                                                          • CloseServiceHandle.ADVAPI32(?), ref: 00A1737B
                                                                                                          • CloseServiceHandle.ADVAPI32(?), ref: 00A17383
                                                                                                          • GetLastError.KERNEL32(0000000C,?,?,?,?,?,?,?,?,uninstall old version,?,\Kingsoft\office6\cache,00000017), ref: 00A175B9
                                                                                                          • RegCreateKeyExW.ADVAPI32(80000002,Software\Kingsoft\Office\6.0\Common,00000000,00000000,00000000,00000102,00000000,?,00000000,?,stepRegister,?,?,?,?,0000000C), ref: 00A17B7E
                                                                                                          • RegSetValueExW.ADVAPI32(?,InstallRoot,00000000,00000001,?,0000000E,?,?,?,?,0000000C), ref: 00A17BAF
                                                                                                          • RegSetValueExW.ADVAPI32(?,Architecture,00000000,00000001,?,0000000E,?,?,?,?,?,?,?,0000000C), ref: 00A17BE1
                                                                                                          • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,0000000C), ref: 00A17BE9
                                                                                                          • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,0000000C), ref: 00A17C66
                                                                                                          • RegCreateKeyExW.ADVAPI32(00000000,Software\kingsoft\Office\6.0\Common,00000000,00000000,00000000,000F003F,00000000,?,00000000), ref: 00A17C94
                                                                                                          • RegSetValueExW.ADVAPI32(?,Architecture,00000000,00000001,?,?,?,?,?,?,?,?,?,0000000C), ref: 00A17CE6
                                                                                                          • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,0000000C), ref: 00A17CFD
                                                                                                          • RegCloseKey.ADVAPI32(?,80000001,Software\kingsoft\Office\6.0\plugins\gdpr\startup,00000000,00000000,0002001F,00000000,00000000,80000001,Software\kingsoft\Office\6.0\plugins\gdpr\startup,0002001F), ref: 00A17DD1
                                                                                                          • RegSetValueExW.ADVAPI32(?,accepted,00000000,00000004,?,00000004,0002001F,?,?,?,?,?,?,?,0000000C), ref: 00A17E11
                                                                                                          • RegSetValueExW.ADVAPI32(?,last_accepted_time,00000000,00000004,?,00000004,last_accepted_time,?,?,?,?,?,?,?,?,0000000C), ref: 00A17E4F
                                                                                                          • RegCloseKey.ADVAPI32(?,last_accepted_time,?,?,?,?,?,?,?,?,0000000C), ref: 00A17E5A
                                                                                                          • RegCreateKeyExW.ADVAPI32(80000002,SOFTWARE\Microsoft\Windows\CurrentVersion\Run,00000000,00000000,00000000,00020106,00000000,?,00000000,?,00000000,00000001), ref: 00A17FCD
                                                                                                          • PathQuoteSpacesW.SHLWAPI(?,?,?,?,?,?,?,?,?,?,?,?,0000000C), ref: 00A17FF5
                                                                                                          • RegSetValueExW.ADVAPI32(?,wpsphotoautoasso,00000000,00000001,?,00000000,00000200, /photo /checkasso), ref: 00A1803E
                                                                                                          • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,0000000C), ref: 00A1804A
                                                                                                          • RegCreateKeyExW.ADVAPI32(80000001,Software\Kingsoft\Office\6.0\pdf\Pdfgrab,00000000,00000000,00000000,00000002,00000000,?,00000000,?,00000000,00000001), ref: 00A1808B
                                                                                                          • RegSetValueExW.ADVAPI32(?,00DE78C4,00000000,00000004,?,00000004), ref: 00A180C2
                                                                                                          • RegSetValueExW.ADVAPI32(?,source,00000000,00000001,install,00000010), ref: 00A180DA
                                                                                                          • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,0000000C), ref: 00A180E2
                                                                                                          • RegCreateKeyExW.ADVAPI32(80000001,SOFTWARE\Kingsoft\Office\6.0\kpacket,00000000,00000000,00000000,000F003F,00000000,?,00000000,?,00000000,00000001), ref: 00A18201
                                                                                                          • RegSetValueExW.ADVAPI32(?,udaa,00000000,00000004,?,00000004), ref: 00A18234
                                                                                                          • RegSetValueExW.ADVAPI32(?,udaap,00000000,00000004,?,00000004), ref: 00A1825F
                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00A1826C
                                                                                                          • WaitForSingleObject.KERNEL32(00000017,000000FF,?,wps_success,?,?,?,?,0000000C), ref: 00A18632
                                                                                                          • CloseHandle.KERNEL32(00000017,?,?,?,?,0000000C,?,?,?,?,?,?,?,?,uninstall old version), ref: 00A1863C
                                                                                                          • CloseHandle.KERNEL32(00000017,?,?,?,?,0000000C,?,?,?,?,?,?,?,?,uninstall old version), ref: 00A18644
                                                                                                            • Part of subcall function 00A09410: RegCloseKey.ADVAPI32(00000000,?,75B4EBF0,?), ref: 00A09478
                                                                                                            • Part of subcall function 00A09410: RegOpenKeyExW.ADVAPI32(80000001,Software\kingsoft\Office\6.0\Common,00000000,00020019,00000000,?,75B4EBF0,?), ref: 00A09492
                                                                                                            • Part of subcall function 00A09410: RegQueryValueExW.ADVAPI32(00000000,firstCheckAccountHealthyResult,00000000,?,00000000,00000000), ref: 00A094C2
                                                                                                            • Part of subcall function 00A09410: RegQueryValueExW.ADVAPI32(00000000,firstCheckAccountHealthyResult,00000000,?,?,00000000), ref: 00A0951E
                                                                                                            • Part of subcall function 009D0EE0: PathFileExistsW.SHLWAPI(?,?,?,?,?,?,?), ref: 009D0F9C
                                                                                                          • GetTickCount.KERNEL32 ref: 00A18651
                                                                                                          • WaitForSingleObject.KERNEL32(?,000001F4,?,?,?,?,?,?,?,?,0000000C), ref: 00A18693
                                                                                                          • SendMessageW.USER32(?,0000004A,00000000,?), ref: 00A170D8
                                                                                                            • Part of subcall function 0099D450: WaitForSingleObject.KERNEL32(?,?,?,?,?,00A275C5,?,00001388,?,?,80004005), ref: 0099D46D
                                                                                                            • Part of subcall function 0099D450: ResetEvent.KERNEL32(?,?,?,?,00A275C5,?,00001388,?,?,80004005), ref: 0099D4B9
                                                                                                            • Part of subcall function 0099D450: ReleaseMutex.KERNEL32(?,?,?,00A275C5,?,00001388,?,?,80004005), ref: 0099D4C2
                                                                                                            • Part of subcall function 0099D450: WaitForSingleObject.KERNEL32(?,?,?,?,00A275C5,?,00001388,?,?,80004005), ref: 0099D4CE
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Close$Value$Handle$Open$Create$MessageSend$ObjectServiceSingleWait$AddressDeleteFindModuleProcQuery$ByteCharCountInit_thread_footerMultiPathPrivateProfileReleaseResourceSemaphoreStringTickWide$CounterErrorEventExistsFileHeapLastManagerMutexPerformanceProcessQuoteResetSpacesWindowWrite
                                                                                                          • String ID: /photo /checkasso$ /qingbangong /start_from=kinstall autologin installguidelogin$ h$ h$ h$ h$ h$ h$ h$ h$ h$ h$ h$!$"$" /qingbangong "%1"$%Y-%m-%d %H:%M:%S$*-*$-$-deletelink startmenu$-unregisteroldpreinstall$12188KInstall::RegInfoCollectSwitchRegister HKCU InfoCollect Switch ...$12196KInstall::RegInfoCollectSwitchRegister HKLM InfoCollect Switch ...$13183KInstall::StartWPSStart WPS: %ws, %ws$299`anonymous-namespace'::RegProductVersionInfocan not write register productYear$303`anonymous-namespace'::RegProductVersionInfocan not write register productReleaseDesc$3030KInstall::RegisterRunApp UnRegister when slient update.the old install path is %ws$3044KInstall::Registerstart clear the registery when slient update.$3070KInstall::Registerdeletelink startmenu error, not find old install path.$3076KInstall::Registerdeletelink startmenu, Run App:%ws, params=%ws$3082KInstall::Registerunregisteroldpreinstall, Run App:%ws, params=%ws$3102KInstall::RegisterRunApp Register ...$3106KInstall::RegisterRunApp Register return:%d$3138KInstall::RegisterKInsall::Register return:%d$3872KInstall::RealInstallFuncCreate the %ws folder failed. %ld$3885KInstall::RealInstallFuncinstall begin...$3992KInstall::RealInstallFunchide main window$4016KInstall::RealInstallFuncwait kismain$4018KInstall::RealInstallFuncwait kismain end$4021KInstall::RealInstallFuncinstall end, return:%d, install cost time:%dms$4026KInstall::RealInstallFuncclose main window$4081KInstall::StartWpsCloudSvrKInstall::StartWpsCloudSvr, Run App:%ws, params=%ws$Advapi32.dll$AppComponentMode$Architecture$Create installation directory failed$Extracting installation files$Failed to create installation directory. Please make sure you have the operations permission of installation directory.$Failed to register components$Global\{E04B0AB3-23DC-44E4-9145-7E23EF3B9D67}$H:\pub_bh8f\rc_bug_mas_v12_2409\Coding\support\newsetup\src\commonapp\KPacket\KInstall.cpp$HasTipLogin$InstallRoot$InstallTime$InstallType$Installation completed$IsManualSwitchAppMode$Kingsoft_WPS_UpdateService$ManualLogout$MoveLaunch$NewInstallTime$Preparing to install$Preparing to install step1$Preparing to install step2$Preparing to install step3$RealInstallTime$RegDeleteKeyExW$Registering components$RestartAppInfo$RightsVerify$SOFTWARE\Kingsoft\Office\6.0\kpacket$SOFTWARE\Kingsoft\Office\6.0\wpsoffice\Application Settings$SOFTWARE\Microsoft\Windows\CurrentVersion\Run$Software\Kingsoft\Office\6.0\Common$Software\Kingsoft\Office\6.0\Common\UserInfo$Software\Kingsoft\Office\6.0\pdf\Pdfgrab$Software\kingsoft\Office\6.0\Common$Software\kingsoft\Office\6.0\et\Application Settings$Software\kingsoft\Office\6.0\plugins\gdpr\startup$Software\kingsoft\Office\6.0\wpp\Application Settings$Software\kingsoft\Office\6.0\wps\Application Settings$Software\kingsoft\qing$SourceDir$StepEndInstall$StepPostInstall$StepPreInstallBegin$StepRegister$StepRegisterRun$StepUninstallProduct$Support/DisableSetupPDFAsso$TipLoginDate$WPS Office$[ERROR]$[INFO]$\Kingsoft\office6\cache$\office6\ksomisc.exe$\office6\wpscloudsvr.exe$\utility\backup$\utility\install.ini$accepted$before extract$datamastershellext$false$install$last_accepted_time$modulestate$needAdmin$oeminfo$office6\photolaunch.exe$office6\werhandler.dll$onlinestore$productReleaseDesc$productYear$prome_fushion$prome_independ$qing$register$setup$source$stepComplete$stepExtrData$stepNoUninstall$stepRegister$string$support/MBVersionFlag$true$udaa$udaap$uninstall old version$update$upgrade$utility\install.ini$wps_fail$wps_start$wps_success$wpsphotoautoasso${795602D7-7885-4E92-91DF-778E89D29F50}$b$b$b$b$b$b$b$b
                                                                                                          • API String ID: 1933159798-3668271360
                                                                                                          • Opcode ID: 822db6dc2769b4c26c4e5d85545be4f1a778bfc9a57c7a4de34459001ebdf52d
                                                                                                          • Instruction ID: 0944c0bf64e566ac57078a91434ef1eeb6a9b6e9989b6639dba3c62e29d217d2
                                                                                                          • Opcode Fuzzy Hash: 822db6dc2769b4c26c4e5d85545be4f1a778bfc9a57c7a4de34459001ebdf52d
                                                                                                          • Instruction Fuzzy Hash: C343A370A012199FEB20DB29CD45BDEB7B4AF45314F1481E9F809AB2D2DB749E84CF61
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: FindResource
                                                                                                          • String ID: N$%d.%d.%d.%d$%lld$10146KInstall::DoConfigToWriteFilestartmenu = %ws, savetomso = %ws, assoword = %ws, assoPowerpoing = %ws, assoExcel = %ws, strDesktop = %ws, strCloudUSBDriveShortcut = %ws, strVersion = %ws, strInstallPath = %ws$Auth$BuiltInSerialNumber$DblClk_ToggleHeaderFooterView$H:\pub_bh8f\rc_bug_mas_v12_2409\Coding\support\newsetup\src\commonapp\KPacket\KInstall.cpp$ICLimitElapsed$ICPercent$ICUOTPct$KSOFirstStartFlag$ProductVersionName$RestartQingTime$Setup$Software\Kingsoft\Office\6.0\Common$Software\Kingsoft\Office\6.0\Common\UserInfo$Software\Kingsoft\Office\6.0\et\ToolBarAreaLayout$Software\kingsoft\Office\6.0\Common$[INFO]$etclassics$office6\cfgs\oem.ini$plgpf$qword$res/etongmani.kui$res/etribbon.kui$res/wppongmani.kui$res/wppribbon.kui$res/wpsongmani.kui$res/wpsribbon.kui$uifile$x86
                                                                                                          • API String ID: 1635176832-2161036228
                                                                                                          • Opcode ID: 7268b906c5cbb2d2be4007f4cc4f8ae02e741b5d0dfb3000eae1c490f6467da0
                                                                                                          • Instruction ID: 9765c4f3e16bd993109c7c38bc353065ae0d51dfba22eda9195f222232b9222a
                                                                                                          • Opcode Fuzzy Hash: 7268b906c5cbb2d2be4007f4cc4f8ae02e741b5d0dfb3000eae1c490f6467da0
                                                                                                          • Instruction Fuzzy Hash: 7BA2AFB1A0060AAFDB10DF69CC45BBEB7A8EF44315F148129FA15E7291EB74DD04CBA1

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 1784 9ca920-9ca969 1785 9ca96d-9ca99d CryptQueryObject 1784->1785 1786 9ca96b 1784->1786 1787 9cab88 1785->1787 1788 9ca9a3-9ca9c6 CryptMsgGetParam 1785->1788 1786->1785 1789 9cab8a-9caba5 call c7ed89 1787->1789 1788->1787 1790 9ca9cc-9ca9db call c7ef12 1788->1790 1790->1787 1795 9ca9e1-9ca9f4 CryptMsgGetParam 1790->1795 1796 9caa4a-9caa55 call c7ef1b 1795->1796 1797 9ca9f6-9caa48 call c85270 CertFindCertificateInStore 1795->1797 1796->1787 1802 9caa5b-9caa72 CertGetNameStringW 1796->1802 1797->1796 1803 9caa74-9caa81 1802->1803 1804 9caa86-9caad1 call c7ef12 CertGetNameStringW 1802->1804 1805 9cab26-9cab38 call 96ed60 1803->1805 1810 9caaf9-9cab23 call c7ef1b 1804->1810 1811 9caad3-9caad8 1804->1811 1812 9cab68-9cab86 CertFreeCRLContext CertCloseStore CryptMsgClose 1805->1812 1813 9cab3a-9cab4c 1805->1813 1810->1805 1814 9caae0-9caae9 1811->1814 1812->1789 1816 9cab5e-9cab65 call c7ef04 1813->1816 1817 9cab4e-9cab5c 1813->1817 1814->1814 1818 9caaeb-9caaf4 call 963d80 1814->1818 1816->1812 1817->1816 1820 9caba6-9cabfd call c8fa54 call 95ecb0 1817->1820 1818->1810 1828 9cb29f-9cb2a4 call 95f5b0 1820->1828 1829 9cac03-9cac72 RegOpenKeyExW 1820->1829 1832 9cb2a9-9cb2ae call 95f5b0 1828->1832 1833 9cac78-9cac97 RegQueryValueExW 1829->1833 1834 9cad52-9cad60 1829->1834 1836 9cb2b3-9cb357 call 95f5b0 call c9557b call 9c75f0 call 9c9160 1832->1836 1837 9cac99-9cac9c 1833->1837 1838 9caca2-9cacb8 call 95f670 1833->1838 1839 9cb0fc-9cb101 1834->1839 1840 9cad66-9cada8 RegOpenKeyExW 1834->1840 1924 9cb35d-9cb375 call c7ed89 1836->1924 1925 9cb359-9cb35b 1836->1925 1837->1838 1842 9cad41-9cad49 1837->1842 1838->1832 1858 9cacbe-9cacd3 1838->1858 1844 9cb136-9cb177 call 95f420 call c85270 PathFileExistsW 1839->1844 1845 9cb103-9cb108 1839->1845 1846 9cadae-9cadcd RegQueryValueExW 1840->1846 1847 9cae88-9cae96 1840->1847 1842->1834 1850 9cad4b-9cad4c RegCloseKey 1842->1850 1890 9cb1e8-9cb1f1 call 95ecb0 1844->1890 1891 9cb179-9cb1e5 GetPrivateProfileIntW * 4 call 99ae90 1844->1891 1845->1832 1852 9cb10e-9cb110 1845->1852 1853 9cadcf-9cadd2 1846->1853 1854 9cadd8-9cadee call 95f670 1846->1854 1847->1839 1855 9cae9c-9caedd RegOpenKeyExW 1847->1855 1850->1834 1852->1832 1859 9cb116-9cb11d 1852->1859 1853->1854 1860 9cae77-9cae7f 1853->1860 1854->1832 1883 9cadf4-9cae09 1854->1883 1862 9cafbd-9cafcb 1855->1862 1863 9caee3-9caf02 RegQueryValueExW 1855->1863 1869 9cacd5-9cace1 call 95f900 1858->1869 1870 9cace7-9cad03 RegQueryValueExW 1858->1870 1859->1844 1871 9cb11f-9cb122 1859->1871 1860->1847 1872 9cae81-9cae82 RegCloseKey 1860->1872 1862->1839 1867 9cafd1-9cb012 RegOpenKeyExW 1862->1867 1864 9caf0d-9caf23 call 95f670 1863->1864 1865 9caf04-9caf07 1863->1865 1864->1832 1899 9caf29-9caf3e 1864->1899 1865->1864 1874 9cafac-9cafb4 1865->1874 1877 9cb018-9cb037 RegQueryValueExW 1867->1877 1878 9cb0f2 1867->1878 1869->1870 1870->1842 1882 9cad05-9cad15 1870->1882 1871->1844 1881 9cb124-9cb131 call 95f420 1871->1881 1872->1847 1874->1862 1888 9cafb6-9cafb7 RegCloseKey 1874->1888 1892 9cb039-9cb03c 1877->1892 1893 9cb042-9cb058 call 95f670 1877->1893 1878->1839 1881->1844 1884 9cad1b-9cad29 call c8fc53 1882->1884 1885 9cad17-9cad19 1882->1885 1886 9cae1d-9cae39 RegQueryValueExW 1883->1886 1887 9cae0b-9cae17 call 95f900 1883->1887 1884->1832 1897 9cad2f-9cad32 1884->1897 1885->1897 1886->1860 1901 9cae3b-9cae4b 1886->1901 1887->1886 1888->1862 1890->1836 1926 9cb1f7-9cb216 1890->1926 1891->1890 1892->1893 1903 9cb0e1-9cb0e9 1892->1903 1893->1832 1923 9cb05e-9cb073 1893->1923 1897->1832 1909 9cad38-9cad3d 1897->1909 1910 9caf40-9caf4c call 95f900 1899->1910 1911 9caf52-9caf6e RegQueryValueExW 1899->1911 1912 9cae4d-9cae4f 1901->1912 1913 9cae51-9cae5f call c8fc53 1901->1913 1903->1878 1915 9cb0eb-9cb0ec RegCloseKey 1903->1915 1909->1842 1910->1911 1911->1874 1920 9caf70-9caf80 1911->1920 1921 9cae65-9cae68 1912->1921 1913->1832 1913->1921 1915->1878 1929 9caf86-9caf94 call c8fc53 1920->1929 1930 9caf82-9caf84 1920->1930 1921->1832 1931 9cae6e-9cae73 1921->1931 1932 9cb075-9cb081 call 95f900 1923->1932 1933 9cb087-9cb0a3 RegQueryValueExW 1923->1933 1925->1924 1943 9cb218-9cb223 call 95f7e0 1926->1943 1944 9cb225-9cb22e 1926->1944 1929->1832 1935 9caf9a-9caf9d 1929->1935 1930->1935 1931->1860 1932->1933 1933->1903 1940 9cb0a5-9cb0b5 1933->1940 1935->1832 1945 9cafa3-9cafa8 1935->1945 1946 9cb0bb-9cb0c9 call c8fc53 1940->1946 1947 9cb0b7-9cb0b9 1940->1947 1956 9cb24e-9cb256 1943->1956 1949 9cb230-9cb239 1944->1949 1945->1874 1946->1832 1948 9cb0cf-9cb0d2 1946->1948 1947->1948 1948->1832 1954 9cb0d8-9cb0dd 1948->1954 1949->1949 1952 9cb23b-9cb249 call 95fab0 1949->1952 1952->1956 1954->1903 1958 9cb25f-9cb277 1956->1958 1959 9cb258-9cb259 RegCloseKey 1956->1959 1960 9cb279-9cb27c 1958->1960 1961 9cb281-9cb29e call c7ed89 1958->1961 1959->1958 1960->1961
                                                                                                          APIs
                                                                                                          • CryptQueryObject.CRYPT32(00000001,?,00000400,00003FFE,00000000,?,?,?,?,?,00000000), ref: 009CA992
                                                                                                          • CryptMsgGetParam.CRYPT32(?,00000006,00000000,00000000,?), ref: 009CA9BE
                                                                                                          • CryptMsgGetParam.CRYPT32(?,00000006,00000000,00000000,?), ref: 009CA9EC
                                                                                                          • CertFindCertificateInStore.CRYPT32(?,00010001,00000000,000B0000,?,00000000), ref: 009CAA42
                                                                                                          • CertGetNameStringW.CRYPT32(00000000,00000004,00000000,00000000,00000000,00000000), ref: 009CAA6C
                                                                                                          • CertGetNameStringW.CRYPT32(00000000,00000004,00000000,00000000,00000000,00000000), ref: 009CAACD
                                                                                                          • CertFreeCRLContext.CRYPT32(00000000), ref: 009CAB69
                                                                                                          • CertCloseStore.CRYPT32(?,00000000), ref: 009CAB74
                                                                                                          • CryptMsgClose.CRYPT32(?), ref: 009CAB7D
                                                                                                          • RegOpenKeyExW.ADVAPI32(80000002,00000000,00020019,?), ref: 009CAC4E
                                                                                                          • RegQueryValueExW.ADVAPI32(?,LocationRoot,00000000,?,00000000,?), ref: 009CAC8C
                                                                                                          • RegQueryValueExW.ADVAPI32(?,LocationRoot,00000000,?,?,?), ref: 009CACFF
                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 009CAD4C
                                                                                                          • RegOpenKeyExW.ADVAPI32(80000002,00000000,?,?), ref: 009CAD8A
                                                                                                          • RegQueryValueExW.ADVAPI32(?,LocationRoot,00000000,?,00000000,?), ref: 009CADC2
                                                                                                          • RegQueryValueExW.ADVAPI32(?,LocationRoot,00000000,?,?,?), ref: 009CAE35
                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 009CAE82
                                                                                                          • RegOpenKeyExW.ADVAPI32(80000001,00000000,00020019,?), ref: 009CAEBF
                                                                                                          • RegQueryValueExW.ADVAPI32(?,LocationRoot,00000000,?,00000000,?), ref: 009CAEF7
                                                                                                          • RegQueryValueExW.ADVAPI32(?,LocationRoot,00000000,?,?,?), ref: 009CAF6A
                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 009CAFB7
                                                                                                          • RegOpenKeyExW.ADVAPI32(80000001,00000000,00020019,?), ref: 009CAFF4
                                                                                                          • RegQueryValueExW.ADVAPI32(?,LocationRoot,00000000,?,00000000,?), ref: 009CB02C
                                                                                                          • RegQueryValueExW.ADVAPI32(?,LocationRoot,00000000,?,?,?), ref: 009CB09F
                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 009CB0EC
                                                                                                          • PathFileExistsW.SHLWAPI(?), ref: 009CB16F
                                                                                                          • GetPrivateProfileIntW.KERNEL32(Version,MajorVersion,00000000,?), ref: 009CB18C
                                                                                                          • GetPrivateProfileIntW.KERNEL32(Version,FirstVersion,00000000,?), ref: 009CB1A1
                                                                                                          • GetPrivateProfileIntW.KERNEL32(Version,SecondVersion,00000000,?), ref: 009CB1B2
                                                                                                          • GetPrivateProfileIntW.KERNEL32(Version,Version,00000000,?), ref: 009CB1C3
                                                                                                          • RegCloseKey.ADVAPI32(?,?,?), ref: 009CB259
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Query$Value$Close$Cert$CryptOpenPrivateProfile$NameParamStoreString$CertificateContextExistsFileFindFreeObjectPath
                                                                                                          • String ID: %u.%u.%u.%u$FirstVersion$LocationRoot$MajorVersion$SecondVersion$Version$office6\cfgs\setup.cfg
                                                                                                          • API String ID: 2485517224-3250775951
                                                                                                          • Opcode ID: cb1c5a8cd8c6d881a5d88c7fc9a686836db87f33d6ca65495452568f19721909
                                                                                                          • Instruction ID: 065014a558ea788f751411d2be034ced15d0f238112d95c0c3e9978760a50f66
                                                                                                          • Opcode Fuzzy Hash: cb1c5a8cd8c6d881a5d88c7fc9a686836db87f33d6ca65495452568f19721909
                                                                                                          • Instruction Fuzzy Hash: 6D527C71E00219AFEB24DB65DC45FAEB7B9EF44304F0044ADE909A7291DB70AE45CF62

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 2326 a14280-a142c0 2327 a142c2-a14310 call 963d80 call 978130 2326->2327 2328 a14327 2326->2328 2340 a14315-a14325 2327->2340 2329 a1432e-a14331 2328->2329 2332 a14341-a1434b 2329->2332 2333 a14333-a1433c call 960580 2329->2333 2336 a143aa-a143b1 2332->2336 2337 a1434d-a14356 2332->2337 2333->2332 2338 a143b7-a143fa call c2a850 RegOpenKeyExW 2336->2338 2339 a1457b-a14584 call a0a820 2336->2339 2341 a14358-a1436d 2337->2341 2342 a1438d-a143a3 2337->2342 2351 a143fc-a14408 2338->2351 2352 a1440e-a14414 2338->2352 2353 a1475b-a14776 call c7ed89 2339->2353 2354 a1458a-a145dc call c85270 SHGetSpecialFolderPathW 2339->2354 2340->2328 2340->2329 2345 a14383-a1438a call c7ef04 2341->2345 2346 a1436f-a1437d 2341->2346 2342->2336 2345->2342 2346->2345 2349 a14777 call c8fa54 2346->2349 2361 a1477c call c8fa54 2349->2361 2351->2352 2358 a14422-a1444b call c2a320 call 96d920 2352->2358 2359 a14416-a1441c RegDeleteValueW 2352->2359 2367 a145e3-a145ec 2354->2367 2375 a1444d 2358->2375 2376 a1444f-a144cb DeleteFileW call 960580 * 2 call c85270 SHGetSpecialFolderPathW 2358->2376 2359->2358 2368 a14781-a147e7 call c8fa54 call c85270 2361->2368 2367->2367 2370 a145ee-a14634 call 963d80 call 96d920 2367->2370 2384 a14861-a14878 call c955bb 2368->2384 2385 a147e9-a14855 call a01ea0 call 9d07e0 call c955bb call c93c24 2368->2385 2386 a14636-a1464b 2370->2386 2387 a1466b-a146d7 call c2a320 call 96d920 call 960580 PathFileExistsW 2370->2387 2375->2376 2409 a144d0-a144d9 2376->2409 2401 a1487b-a1488a PathFileExistsW 2384->2401 2385->2401 2431 a14857-a1485f 2385->2431 2392 a14661-a14668 call c7ef04 2386->2392 2393 a1464d-a1465b 2386->2393 2425 a14745-a14756 call 960580 * 2 2387->2425 2426 a146d9-a146f2 PathFileExistsW 2387->2426 2392->2387 2393->2368 2393->2392 2406 a14890-a148dc call c85270 call a159f0 2401->2406 2407 a14b37-a14b52 call c7ed89 2401->2407 2428 a148f0-a14920 call c96df5 2406->2428 2429 a148de-a148ea call 95f720 2406->2429 2409->2409 2414 a144db-a14515 call 963d80 call 96d920 2409->2414 2441 a14517 2414->2441 2442 a14519-a14530 DeleteFileW call 960580 2414->2442 2425->2353 2426->2425 2432 a146f4-a14728 CopyFileW 2426->2432 2444 a14922-a14925 2428->2444 2445 a1492a-a14930 2428->2445 2429->2428 2431->2401 2432->2425 2437 a1472a-a1473f DeleteFileW 2432->2437 2437->2425 2441->2442 2449 a14532-a14547 2442->2449 2450 a14567-a14569 2442->2450 2444->2445 2448 a14933-a1493c 2445->2448 2448->2448 2451 a1493e-a14942 2448->2451 2453 a14549-a14557 2449->2453 2454 a1455d-a14564 call c7ef04 2449->2454 2450->2353 2452 a1456f-a14576 RegCloseKey 2450->2452 2451->2407 2455 a14948-a1494c 2451->2455 2452->2353 2453->2361 2453->2454 2454->2450 2457 a1496a-a14980 call 9ff8a0 2455->2457 2458 a1494e-a14968 call 9ffa40 2455->2458 2464 a14985-a149ac call 95f5d0 2457->2464 2458->2464 2467 a149ce-a149d5 2464->2467 2468 a149ae-a149c4 2464->2468 2470 a149f4-a149fb 2467->2470 2471 a149d7-a149ea 2467->2471 2468->2467 2469 a149c6-a149c9 2468->2469 2469->2467 2472 a14a01-a14a0a 2470->2472 2473 a14b25-a14b2d 2470->2473 2471->2470 2474 a149ec-a149ef 2471->2474 2475 a14a10-a14a19 2472->2475 2473->2407 2476 a14b2f-a14b32 2473->2476 2474->2470 2475->2475 2477 a14a1b-a14a32 call ca276c 2475->2477 2476->2407 2477->2473 2480 a14a38-a14a43 call a09f30 2477->2480 2480->2473 2483 a14a49-a14a52 call 95ecb0 2480->2483 2486 a14b55-a14b9b call 95f5b0 2483->2486 2487 a14a58-a14a75 2483->2487 2491 a14ba1-a14ba5 2486->2491 2492 a14dda-a14deb 2486->2492 2493 a14a77-a14a86 call 95f7e0 2487->2493 2494 a14a88-a14a8e 2487->2494 2491->2492 2497 a14bab-a14bbb call 95ecb0 2491->2497 2501 a14ab3-a14abe call a434c0 2493->2501 2496 a14a91-a14a9a 2494->2496 2496->2496 2499 a14a9c-a14aae call 95fab0 2496->2499 2505 a14bc1-a14bea call c2a850 2497->2505 2506 a14dee-a14df3 call 95f5b0 2497->2506 2499->2501 2507 a14ac3-a14ae3 2501->2507 2521 a14bf3-a14c1e RegOpenKeyExW 2505->2521 2522 a14bec-a14bed RegCloseKey 2505->2522 2512 a14df8-a14e02 call 95f5b0 2506->2512 2510 a14af3-a14afb 2507->2510 2511 a14ae5-a14aed 2507->2511 2514 a14b13-a14b1f WritePrivateProfileStringW 2510->2514 2515 a14afd-a14b11 call 9955a0 2510->2515 2511->2510 2514->2473 2515->2473 2524 a14c24-a14c30 2521->2524 2525 a14ce7 2521->2525 2522->2521 2526 a14c36-a14c4f RegQueryValueExW 2524->2526 2527 a14cea-a14cf8 2524->2527 2525->2527 2528 a14c51-a14c54 2526->2528 2529 a14c5a-a14c69 call 95f670 2526->2529 2530 a14d04-a14d33 RegOpenKeyExW 2527->2530 2531 a14cfa-a14d01 RegCloseKey 2527->2531 2528->2525 2528->2529 2529->2512 2540 a14c6f-a14c7e 2529->2540 2533 a14d35-a14d3d 2530->2533 2534 a14dad-a14db2 2530->2534 2531->2530 2536 a14dbb-a14dd0 2533->2536 2538 a14d3f-a14d59 RegQueryValueExW 2533->2538 2535 a14db4-a14db5 RegCloseKey 2534->2535 2534->2536 2535->2536 2536->2492 2539 a14dd2-a14dd5 2536->2539 2541 a14d60-a14d6f call 95f670 2538->2541 2542 a14d5b-a14d5e 2538->2542 2539->2492 2543 a14c80-a14c89 call 95f900 2540->2543 2544 a14c8c-a14ca3 RegQueryValueExW 2540->2544 2541->2512 2550 a14d75-a14d82 2541->2550 2542->2534 2542->2541 2543->2544 2544->2525 2546 a14ca5-a14cbe call c8fc53 2544->2546 2546->2512 2555 a14cc4-a14cc7 2546->2555 2553 a14d90-a14da7 RegQueryValueExW 2550->2553 2554 a14d84-a14d8d call 95f900 2550->2554 2553->2534 2553->2546 2554->2553 2555->2512 2557 a14ccd-a14ce2 call 95f1f0 2555->2557 2557->2534
                                                                                                          APIs
                                                                                                          • RegOpenKeyExW.ADVAPI32(00000000,00DC8458,00000000,0002001F,?,AF9B96B6,?,?,?), ref: 00A143F2
                                                                                                          • RegDeleteValueW.ADVAPI32(00000000,snld), ref: 00A1441C
                                                                                                          • DeleteFileW.KERNEL32(00000000), ref: 00A14456
                                                                                                          • SHGetSpecialFolderPathW.SHELL32(00000000,?,00000023,00000000), ref: 00A14495
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Delete$FileFolderOpenPathSpecialValue
                                                                                                          • String ID: Auth/BuiltInSerialNumber$ChannelNumber$ExtraDistSrc$PipeNumber$Software\Kingsoft\Office\6.0\Common$\Kingsoft\office6\AuthInfo\snld.dat$office6\cfgs\oem.ini$setup$snld
                                                                                                          • API String ID: 2124015875-2611895829
                                                                                                          • Opcode ID: 569007a9b5dcf1b739319dce1db735d74c70641edd9ae04f44d94cd00db086f9
                                                                                                          • Instruction ID: 422813e9d309d9bcd422eedbd4c68625ff04c2d79a74feca17aa8198aa1f0f2a
                                                                                                          • Opcode Fuzzy Hash: 569007a9b5dcf1b739319dce1db735d74c70641edd9ae04f44d94cd00db086f9
                                                                                                          • Instruction Fuzzy Hash: C362D871A012199FDF20DF68CC89BDEB7B8EF48314F144199E909A7291DB74AE84CF60

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 2561 a37d60-a37df1 call a2e460 call 98ee40 call 998990 2568 a37df3-a37df6 2561->2568 2569 a37dfb-a37e4c call 998f50 RegOpenKeyExW 2561->2569 2568->2569 2572 a37e54-a37e86 RegOpenKeyExW 2569->2572 2573 a37e4e 2569->2573 2574 a37e99-a37ede RegOpenKeyExW 2572->2574 2575 a37e88-a37e8a 2572->2575 2573->2572 2578 a37ee0-a37ee2 2574->2578 2579 a37efb-a37f26 RegOpenKeyExW 2574->2579 2576 a37e93 2575->2576 2577 a37e8c-a37e8d RegCloseKey 2575->2577 2576->2574 2577->2576 2582 a37ee4-a37ee5 RegCloseKey 2578->2582 2583 a37eeb-a37ef8 2578->2583 2580 a37f39-a37f59 2579->2580 2581 a37f28-a37f2a 2579->2581 2586 a37f62-a37f66 2580->2586 2587 a37f5b-a37f5c RegCloseKey 2580->2587 2584 a37f33 2581->2584 2585 a37f2c-a37f2d RegCloseKey 2581->2585 2582->2583 2583->2579 2584->2580 2585->2584 2588 a389b8-a38a02 call 963d80 call a134f0 2586->2588 2589 a37f6c-a37fc3 call 963d80 call a134f0 2586->2589 2587->2586 2596 a38a07-a38a10 2588->2596 2600 a37fc5-a37fda 2589->2600 2601 a37ffa-a3801e call 99c4b0 2589->2601 2598 a38a43-a38a68 call c7ed89 2596->2598 2599 a38a12-a38a27 2596->2599 2603 a38a39-a38a40 call c7ef04 2599->2603 2604 a38a29-a38a37 2599->2604 2606 a37ff0-a37ff7 call c7ef04 2600->2606 2607 a37fdc-a37fea 2600->2607 2616 a38130-a3817f call a71110 call 97fdb0 call c85270 SHGetSpecialFolderPathW 2601->2616 2617 a38024-a3803a call 95ecb0 2601->2617 2603->2598 2604->2603 2611 a38a82-a38a87 call c8fa54 2604->2611 2606->2601 2607->2606 2613 a38a73 call c8fa54 2607->2613 2621 a38a78 call c8fa54 2613->2621 2638 a38181-a38195 call c955bb 2616->2638 2639 a38197-a3819e SHGetSpecialFolderPathW 2616->2639 2629 a38040-a3805e call 95ecb0 2617->2629 2630 a38a69-a38a6e call 95f5b0 2617->2630 2628 a38a7d call 963cb0 2621->2628 2628->2611 2629->2630 2643 a38064-a38086 2629->2643 2630->2613 2642 a381a0-a381ba 2638->2642 2639->2642 2645 a381c0-a3823d call c85270 * 3 call c955bb call c93c24 FindFirstFileW 2642->2645 2649 a38093-a38098 call 99c180 2643->2649 2650 a38088-a38091 call 95f7e0 2643->2650 2671 a38243-a38295 call c955bb call c93c24 * 2 call 9cfee0 2645->2671 2672 a382d1-a382de 2645->2672 2656 a3809d-a380e7 call a4f740 2649->2656 2650->2656 2665 a380f1-a38104 2656->2665 2666 a380e9-a380ec 2656->2666 2668 a38106-a38109 2665->2668 2669 a3810e-a38126 2665->2669 2666->2665 2668->2669 2669->2616 2670 a38128-a3812b 2669->2670 2670->2616 2690 a38297-a3829e 2671->2690 2691 a382b4-a382c4 FindNextFileW 2671->2691 2672->2645 2673 a382e4-a382eb 2672->2673 2675 a382f7-a3837d call c85270 call c955bb call c93c24 * 2 2673->2675 2676 a382ed 2673->2676 2695 a38380-a38389 2675->2695 2676->2675 2690->2691 2691->2671 2694 a382ca-a382cb FindClose 2691->2694 2694->2672 2695->2695 2696 a3838b-a38460 call 963d80 call c7eed4 2695->2696 2701 a38462-a38492 call c84cf0 2696->2701 2702 a38497-a3849d 2696->2702 2708 a3856f-a385b7 call 974c60 * 2 2701->2708 2702->2628 2704 a384a3-a384ae 2702->2704 2706 a384b0-a384b5 2704->2706 2707 a384b7-a384c4 2704->2707 2709 a384d5-a38524 call 963d20 call c84cf0 2706->2709 2710 a384c6-a384cb 2707->2710 2711 a384cd-a384d2 2707->2711 2720 a385eb-a385f1 2708->2720 2721 a385b9-a385e6 call c84cf0 2708->2721 2722 a38526-a3853b 2709->2722 2723 a38569 2709->2723 2710->2709 2711->2709 2720->2628 2725 a385f7-a38602 2720->2725 2732 a386ad-a386e5 call 974c60 * 2 call 978e30 2721->2732 2726 a38551-a38567 call c7ef04 2722->2726 2727 a3853d-a3854b 2722->2727 2723->2708 2729 a38604-a38609 2725->2729 2730 a3860b-a38618 2725->2730 2726->2708 2727->2613 2727->2726 2735 a38628-a38670 call 963d20 call c84cf0 2729->2735 2733 a38621-a38625 2730->2733 2734 a3861a-a3861f 2730->2734 2752 a386e7-a386fc 2732->2752 2753 a3871c-a38794 call 963d80 call 978130 2732->2753 2733->2735 2734->2735 2746 a38672-a38687 2735->2746 2747 a386a7 2735->2747 2749 a38689-a38697 2746->2749 2750 a3869d-a386a4 call c7ef04 2746->2750 2747->2732 2749->2613 2749->2750 2750->2747 2756 a38712-a38719 call c7ef04 2752->2756 2757 a386fe-a3870c 2752->2757 2763 a38796 2753->2763 2764 a38798-a387a3 call c96f40 2753->2764 2756->2753 2757->2613 2757->2756 2763->2764 2767 a387a5-a38807 call 963d80 call 978130 2764->2767 2768 a3881f 2764->2768 2788 a3880b-a3881d call c96f40 2767->2788 2789 a38809 2767->2789 2769 a38826-a38829 2768->2769 2771 a3882b-a38834 call 960580 2769->2771 2772 a38839-a38843 2769->2772 2771->2772 2775 a388a5-a388a8 2772->2775 2776 a38845-a38851 2772->2776 2781 a388aa-a388b3 call 960580 2775->2781 2782 a388b8-a388c2 2775->2782 2778 a38853-a38868 2776->2778 2779 a38888-a3889e 2776->2779 2786 a3886a-a38878 2778->2786 2787 a3887e-a38885 call c7ef04 2778->2787 2779->2775 2781->2782 2784 a38904-a3890b 2782->2784 2785 a388c4-a388cd 2782->2785 2792 a38917-a38980 call 9984a0 call a2d6e0 call a2d130 call 97e8d0 GetLastError call 99c4b0 call 987770 2784->2792 2793 a3890d 2784->2793 2785->2784 2791 a388cf-a388e4 2785->2791 2786->2621 2786->2787 2787->2779 2788->2768 2788->2769 2789->2788 2796 a388e6-a388f4 2791->2796 2797 a388fa-a38901 call c7ef04 2791->2797 2813 a38992-a389b3 call 998780 call 975ab0 call a714f0 2792->2813 2814 a38982-a38989 call 9876e0 2792->2814 2793->2792 2796->2621 2796->2797 2797->2784 2813->2598 2814->2813 2819 a3898b-a3898d call a36810 2814->2819 2819->2813
                                                                                                          APIs
                                                                                                            • Part of subcall function 00A2E460: RegOpenKeyExW.ADVAPI32(80000002,Software\Kingsoft\WPSWork,00000000,00020019,?), ref: 00A2E50C
                                                                                                            • Part of subcall function 00A2E460: RegQueryValueExW.ADVAPI32(?,prometheus,00000000,?,?,?), ref: 00A2E540
                                                                                                            • Part of subcall function 00A2E460: RegCloseKey.ADVAPI32(?), ref: 00A2E56A
                                                                                                          • RegOpenKeyExW.ADVAPI32(80000002,00000000,00020019,?), ref: 00A37E44
                                                                                                          • RegOpenKeyExW.ADVAPI32(80000001,00000000,0002001F,?), ref: 00A37E7E
                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 00A37E8D
                                                                                                          • RegOpenKeyExW.ADVAPI32(80000002,00000000,00020019,?), ref: 00A37ED6
                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 00A37EE5
                                                                                                          • RegOpenKeyExW.ADVAPI32(80000001,00000000,0002001F,?), ref: 00A37F1E
                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 00A37F2D
                                                                                                          • SHGetSpecialFolderPathW.SHELL32(00000000,?,00000019,00000000), ref: 00A38170
                                                                                                          • SHGetSpecialFolderPathW.SHELL32(00000000,?,00000010,00000000), ref: 00A3819E
                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 00A38232
                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 00A37F5C
                                                                                                            • Part of subcall function 00A134F0: GetTickCount.KERNEL32 ref: 00A1360D
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CloseOpen$FolderPathSpecial$CountFileFindFirstQueryTickValue
                                                                                                          • String ID: h$15095KInstall::_UninstallProductUninstall old product$15120KInstall::_UninstallProductUninstall old product end %ld$EnableNetworkHook$H:\pub_bh8f\rc_bug_mas_v12_2409\Coding\support\newsetup\src\commonapp\KPacket\KInstall.cpp$HardwareSysInitLockIndex$Uninstalling the old version$[INFO]$\*.lnk$cfgs\oem.ini$cfgs\product.dat$office6$stepNoUninstall$stepUninstall$support/MBVersionFlag$b$b
                                                                                                          • API String ID: 224245244-3067016316
                                                                                                          • Opcode ID: 57a3b6246c87655153285bb005108332a56cde23daa721347143b498e37be3d6
                                                                                                          • Instruction ID: cbabc2627d2e89593c35a14c82363483af5c2cec53351b8ed051a4078fd7de19
                                                                                                          • Opcode Fuzzy Hash: 57a3b6246c87655153285bb005108332a56cde23daa721347143b498e37be3d6
                                                                                                          • Instruction Fuzzy Hash: 4972EE71A003189FDB24DB64CC89B9DB7B4AF45314F1042EAF509A7691DB78AF84CF62

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 2825 a5dd50-a5ddc3 RegCreateKeyExW call 95f260 2828 a5ddc5-a5ddca 2825->2828 2829 a5ddf8-a5de0b 2825->2829 2830 a5ddd0-a5ddd9 2828->2830 2831 a5de15-a5de1c call 95ecb0 2829->2831 2832 a5de0d-a5de10 2829->2832 2830->2830 2833 a5dddb-a5ddf2 RegSetValueExW 2830->2833 2836 a5df11-a5df58 call 95f5b0 call 95ecb0 2831->2836 2837 a5de22-a5de40 2831->2837 2832->2831 2833->2829 2847 a5e395-a5e3d7 call 95f5b0 call 95ecb0 2836->2847 2848 a5df5e-a5dfb3 RegOpenKeyExW 2836->2848 2841 a5de42-a5de4b call 95f7e0 2837->2841 2842 a5de4d-a5de54 call 95fab0 2837->2842 2850 a5de59-a5de64 call 95ecb0 2841->2850 2842->2850 2872 a5e51d-a5e527 call 95f5b0 2847->2872 2873 a5e3dd-a5e41d RegOpenKeyExW 2847->2873 2856 a5e05d-a5e06d 2848->2856 2857 a5dfb9-a5dfce RegQueryValueExW 2848->2857 2850->2836 2858 a5de6a-a5de88 2850->2858 2862 a5e350-a5e36d 2856->2862 2863 a5e073-a5e0b3 RegOpenKeyExW 2856->2863 2860 a5dfd5-a5dfe4 call 95f670 2857->2860 2861 a5dfd0-a5dfd3 2857->2861 2880 a5de95-a5de9c call 95fab0 2858->2880 2881 a5de8a-a5de93 call 95f7e0 2858->2881 2884 a5e38b-a5e390 call 95f5b0 2860->2884 2885 a5dfea-a5dff9 2860->2885 2861->2860 2870 a5e04f-a5e054 2861->2870 2865 a5e377-a5e38a 2862->2865 2866 a5e36f-a5e372 2862->2866 2868 a5e15e-a5e169 2863->2868 2869 a5e0b9-a5e0cf RegQueryValueExW 2863->2869 2866->2865 2868->2862 2876 a5e16f-a5e1a7 RegOpenKeyExW 2868->2876 2878 a5e0d6-a5e0e5 call 95f670 2869->2878 2879 a5e0d1-a5e0d4 2869->2879 2870->2856 2875 a5e056-a5e057 RegCloseKey 2870->2875 2900 a5e423-a5e441 RegQueryValueExW 2873->2900 2901 a5e4d2-a5e4f6 2873->2901 2875->2856 2887 a5e252-a5e25d 2876->2887 2888 a5e1ad-a5e1c3 RegQueryValueExW 2876->2888 2878->2884 2910 a5e0eb-a5e0fa 2878->2910 2879->2878 2886 a5e150-a5e155 2879->2886 2892 a5dea1-a5ded0 call 9c7df0 2880->2892 2881->2892 2884->2847 2898 a5e007-a5e01c RegQueryValueExW 2885->2898 2899 a5dffb-a5e004 call 95f900 2885->2899 2886->2868 2894 a5e157-a5e158 RegCloseKey 2886->2894 2887->2862 2902 a5e263-a5e2a8 RegOpenKeyExW 2887->2902 2895 a5e1c5-a5e1c8 2888->2895 2896 a5e1ca-a5e1d9 call 95f670 2888->2896 2931 a5ded2-a5ded5 2892->2931 2932 a5deda-a5dee8 2892->2932 2894->2868 2895->2896 2909 a5e244-a5e249 2895->2909 2896->2884 2934 a5e1df-a5e1ee 2896->2934 2898->2870 2913 a5e01e-a5e037 call c8fc53 2898->2913 2899->2898 2914 a5e443-a5e446 2900->2914 2915 a5e448-a5e458 call 95f670 2900->2915 2911 a5e500-a5e512 2901->2911 2912 a5e4f8-a5e4fb 2901->2912 2907 a5e2ae-a5e2c4 RegQueryValueExW 2902->2907 2908 a5e349 2902->2908 2925 a5e2c6-a5e2c9 2907->2925 2926 a5e2cb-a5e2da call 95f670 2907->2926 2908->2862 2909->2887 2918 a5e24b-a5e24c RegCloseKey 2909->2918 2919 a5e0fc-a5e105 call 95f900 2910->2919 2920 a5e108-a5e11d RegQueryValueExW 2910->2920 2912->2911 2913->2884 2937 a5e03d-a5e040 2913->2937 2914->2915 2923 a5e4c4-a5e4c9 2914->2923 2941 a5e513-a5e518 call 95f5b0 2915->2941 2942 a5e45e-a5e470 2915->2942 2918->2887 2919->2920 2920->2886 2928 a5e11f-a5e138 call c8fc53 2920->2928 2923->2901 2933 a5e4cb-a5e4cc RegCloseKey 2923->2933 2925->2926 2935 a5e33b-a5e340 2925->2935 2926->2884 2954 a5e2e0-a5e2ed 2926->2954 2928->2884 2963 a5e13e-a5e141 2928->2963 2931->2932 2944 a5def2-a5def7 2932->2944 2945 a5deea-a5deed 2932->2945 2933->2901 2939 a5e1f0-a5e1f9 call 95f900 2934->2939 2940 a5e1fc-a5e211 RegQueryValueExW 2934->2940 2935->2908 2946 a5e342-a5e343 RegCloseKey 2935->2946 2937->2884 2953 a5e046-a5e04b 2937->2953 2939->2940 2940->2909 2955 a5e213-a5e22c call c8fc53 2940->2955 2941->2872 2950 a5e472-a5e47b call 95f900 2942->2950 2951 a5e47e-a5e499 RegQueryValueExW 2942->2951 2956 a5df00-a5df10 2944->2956 2957 a5def9-a5defa RegCloseKey 2944->2957 2945->2944 2946->2908 2950->2951 2951->2923 2964 a5e49b-a5e4b4 call c8fc53 2951->2964 2953->2870 2958 a5e2ef-a5e2f8 call 95f900 2954->2958 2959 a5e2fb-a5e310 RegQueryValueExW 2954->2959 2955->2884 2972 a5e232-a5e235 2955->2972 2957->2956 2958->2959 2959->2935 2968 a5e312-a5e32b call c8fc53 2959->2968 2963->2884 2966 a5e147-a5e14c 2963->2966 2964->2941 2977 a5e4b6-a5e4b9 2964->2977 2966->2886 2968->2884 2979 a5e32d-a5e330 2968->2979 2972->2884 2976 a5e23b-a5e240 2972->2976 2976->2909 2977->2941 2978 a5e4bb-a5e4c0 2977->2978 2978->2923 2979->2884 2980 a5e332-a5e337 2979->2980 2980->2935
                                                                                                          APIs
                                                                                                          • RegCreateKeyExW.ADVAPI32(80000001,Software\Kingsoft\wpscloud,00000000,00000000,00000000,000F003F,00000000,AF9B96B6,00000000), ref: 00A5DDA2
                                                                                                          • RegSetValueExW.ADVAPI32(00000000,LibPath,00000000,00000001,?), ref: 00A5DDF2
                                                                                                          • RegCloseKey.ADVAPI32(00000000,?,?,?,ksoqing,00000007), ref: 00A5DEFA
                                                                                                          • RegOpenKeyExW.ADVAPI32(80000001,00000000,00020019,?,?,?), ref: 00A5DF8D
                                                                                                          • RegQueryValueExW.ADVAPI32(00000000,UninstallString,00000000,?,00000000,00000000,?,?), ref: 00A5DFC7
                                                                                                          • RegQueryValueExW.ADVAPI32(00000000,?,00000000,?,?,00000000,?,?), ref: 00A5E018
                                                                                                          • RegCloseKey.ADVAPI32(00000000,?,?), ref: 00A5E057
                                                                                                          • RegOpenKeyExW.ADVAPI32(80000002,00000000,00020019,00000000,?,?), ref: 00A5E098
                                                                                                          • RegQueryValueExW.ADVAPI32(00000000,UninstallString,00000000,?,00000000,00000000,?,?), ref: 00A5E0C7
                                                                                                          • RegQueryValueExW.ADVAPI32(00000000,?,00000000,?,?,00000000,?,?), ref: 00A5E119
                                                                                                          • RegCloseKey.ADVAPI32(00000000,?,?), ref: 00A5E158
                                                                                                          • RegOpenKeyExW.ADVAPI32(80000001,00000000,00020019,00000000,?,?), ref: 00A5E18C
                                                                                                          • RegQueryValueExW.ADVAPI32(00000000,UninstallString,00000000,?,00000000,00000000,?,?), ref: 00A5E1BB
                                                                                                          • RegQueryValueExW.ADVAPI32(00000000,?,00000000,?,?,00000000,?,?), ref: 00A5E20D
                                                                                                          • RegCloseKey.ADVAPI32(00000000,?,?), ref: 00A5E24C
                                                                                                          • RegOpenKeyExW.ADVAPI32(80000002,00000000,00020019,00000000,?,?), ref: 00A5E28D
                                                                                                          • RegQueryValueExW.ADVAPI32(00000000,UninstallString,00000000,?,00000000,00000000,?,?), ref: 00A5E2BC
                                                                                                          • RegQueryValueExW.ADVAPI32(00000000,?,00000000,?,?,00000000,?,?), ref: 00A5E30C
                                                                                                          • RegCloseKey.ADVAPI32(00000000,?,?), ref: 00A5E343
                                                                                                          • RegOpenKeyExW.ADVAPI32(80000001,SOFTWARE\Kingsoft\Office\6.0\Common,00000000,00020019,AF9B96B6), ref: 00A5E40B
                                                                                                          • RegQueryValueExW.KERNEL32(00000000,infoGUID,00000000,?,00000000,00000000), ref: 00A5E435
                                                                                                          • RegQueryValueExW.ADVAPI32(00000000,infoGUID,00000000,?,?,00000000), ref: 00A5E491
                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 00A5E4CC
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Value$Query$Close$Open$Create
                                                                                                          • String ID: LibPath$SOFTWARE\Kingsoft\Office\6.0\Common$Software\Kingsoft\wpscloud$URL:qingbangong Protocol$UninstallString$addons\qing\qingbangong.dll$infoGUID$ksoqing
                                                                                                          • API String ID: 1028291289-3442882393
                                                                                                          • Opcode ID: acf41d952f1eef309e944a68c0e32b9da640f7fda42cf4b524d013c99745a36c
                                                                                                          • Instruction ID: 231adb20f20efdd1c146102714a404f3b6eb48a7900393d5f3873c58d872a1f9
                                                                                                          • Opcode Fuzzy Hash: acf41d952f1eef309e944a68c0e32b9da640f7fda42cf4b524d013c99745a36c
                                                                                                          • Instruction Fuzzy Hash: DB328071A0061AAFDB14DFA9CC45FAEB7B9FF44311F144529ED11E7290EB70AA08CB60

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 2981 a2bf90-a2bfed GetNativeSystemInfo call 95ecb0 2984 a2bff3-a2c033 GetProcessHeap HeapAlloc call 9e4770 2981->2984 2985 a2c6b9-a2c6be call 95f5b0 2981->2985 2994 a2c035-a2c046 SetLastError 2984->2994 2995 a2c068-a2c076 GetSystemDirectoryW 2984->2995 2987 a2c6c3 call c8071e 2985->2987 2991 a2c6c8 call c8071e 2987->2991 3000 a2c6cd call c8071e 2991->3000 2996 a2c12a-a2c12f 2994->2996 2997 a2c04c-a2c057 2994->2997 2998 a2c108-a2c111 2995->2998 2999 a2c07c-a2c081 2995->2999 3005 a2c141 2996->3005 3006 a2c131-a2c13e 2996->3006 2997->2987 3001 a2c05d-a2c063 2997->3001 2998->2996 3002 a2c113-a2c11b 2998->3002 2999->2998 3003 a2c087-a2c09b GetNativeSystemInfo 2999->3003 3012 a2c6d2-a2c6d7 call 95f5b0 3000->3012 3007 a2c124-a2c126 3001->3007 3002->3000 3010 a2c121 3002->3010 3008 a2c0a8 3003->3008 3009 a2c09d-a2c0a6 3003->3009 3011 a2c143-a2c160 call 9e4770 3005->3011 3006->3005 3007->2996 3013 a2c0ad-a2c0b9 PathAppendW 3008->3013 3009->3008 3009->3013 3010->3007 3022 a2c166-a2c16b 3011->3022 3023 a2c24d-a2c258 PathFileExistsW 3011->3023 3019 a2c6dc-a2c6e1 call c8071e 3012->3019 3016 a2c0c5-a2c0c8 3013->3016 3017 a2c0bb-a2c0c3 3013->3017 3020 a2c0ca-a2c0d0 3016->3020 3017->3020 3026 a2c0d2-a2c0dd 3020->3026 3027 a2c0ef-a2c0f4 3020->3027 3028 a2c170-a2c179 3022->3028 3024 a2c330-a2c358 call 95f5d0 3023->3024 3025 a2c25e-a2c269 3023->3025 3039 a2c36a-a2c371 3024->3039 3040 a2c35a-a2c367 call 95f900 3024->3040 3031 a2c271 3025->3031 3032 a2c26b-a2c26f 3025->3032 3026->2991 3033 a2c0e3-a2c0eb 3026->3033 3027->3011 3035 a2c0f6-a2c106 3027->3035 3028->3028 3030 a2c17b-a2c19b call 95fab0 3028->3030 3045 a2c1ad-a2c1b4 3030->3045 3046 a2c19d-a2c1aa call 95f900 3030->3046 3038 a2c278-a2c284 3031->3038 3032->3031 3032->3038 3033->3027 3035->3011 3043 a2c286-a2c288 3038->3043 3044 a2c28a-a2c28f 3038->3044 3048 a2c377-a2c39b PathRenameExtensionW 3039->3048 3049 a2c6af-a2c6b4 call 95f5b0 3039->3049 3040->3039 3051 a2c29f-a2c2bb call 95fab0 3043->3051 3050 a2c290-a2c299 3044->3050 3045->3049 3056 a2c1ba-a2c1e4 PathAppendW 3045->3056 3046->3045 3057 a2c3a1-a2c3b1 call c8fc53 3048->3057 3058 a2c39d-a2c39f 3048->3058 3049->2985 3050->3050 3059 a2c29b-a2c29d 3050->3059 3066 a2c2cd-a2c2d4 3051->3066 3067 a2c2bd-a2c2ca call 95f900 3051->3067 3063 a2c1f1 3056->3063 3064 a2c1e6-a2c1ef 3056->3064 3057->3049 3075 a2c3b7 3057->3075 3062 a2c3ba-a2c3bd 3058->3062 3059->3051 3062->3049 3070 a2c3c3-a2c3df 3062->3070 3068 a2c1f6-a2c1fc 3063->3068 3064->3063 3064->3068 3066->3049 3072 a2c2da-a2c2fc PathAppendW 3066->3072 3067->3066 3073 a2c1fe-a2c209 call 95f720 3068->3073 3074 a2c20c-a2c219 PathAppendW 3068->3074 3076 a2c3f1-a2c3f8 3070->3076 3077 a2c3e1-a2c3ee call 95f900 3070->3077 3080 a2c302-a2c312 call c8fc53 3072->3080 3081 a2c2fe-a2c300 3072->3081 3073->3074 3083 a2c21b-a2c21d 3074->3083 3084 a2c21f-a2c22f call c8fc53 3074->3084 3075->3062 3076->3049 3078 a2c3fe-a2c41d PathQuoteSpacesW 3076->3078 3077->3076 3088 a2c423-a2c433 call c8fc53 3078->3088 3089 a2c41f-a2c421 3078->3089 3080->3049 3103 a2c318 3080->3103 3091 a2c31b-a2c31e 3081->3091 3087 a2c238-a2c23b 3083->3087 3084->3049 3100 a2c235 3084->3100 3087->3049 3096 a2c241-a2c249 3087->3096 3088->3049 3104 a2c439 3088->3104 3094 a2c43c-a2c43f 3089->3094 3091->3049 3099 a2c324-a2c32c 3091->3099 3094->3049 3102 a2c445-a2c478 call 9be560 call 95f420 call 9d6950 3094->3102 3096->3023 3099->3024 3100->3087 3111 a2c600-a2c610 call 9d0ee0 3102->3111 3112 a2c47e-a2c487 call 95ecb0 3102->3112 3103->3091 3104->3094 3116 a2c615 3111->3116 3112->3012 3117 a2c48d-a2c49e 3112->3117 3118 a2c618-a2c628 3116->3118 3124 a2c4a0-a2c4a6 3117->3124 3125 a2c4d1 3117->3125 3119 a2c632-a2c63b 3118->3119 3120 a2c62a-a2c62d 3118->3120 3121 a2c65a-a2c65f 3119->3121 3122 a2c63d-a2c648 3119->3122 3120->3119 3127 a2c661-a2c672 3121->3127 3128 a2c679-a2c687 3121->3128 3122->3019 3126 a2c64e-a2c656 3122->3126 3129 a2c4b6-a2c4bb 3124->3129 3130 a2c4a8-a2c4b4 call 95f7e0 3124->3130 3133 a2c4d3-a2c4d8 call 95fab0 3125->3133 3126->3121 3127->3128 3131 a2c691-a2c6ac call c7ed89 3128->3131 3132 a2c689-a2c68c 3128->3132 3136 a2c4c0-a2c4c9 3129->3136 3142 a2c4dd-a2c535 call 95f260 * 2 call 9d1a30 3130->3142 3132->3131 3133->3142 3136->3136 3140 a2c4cb-a2c4cf 3136->3140 3140->3133 3149 a2c537-a2c53a 3142->3149 3150 a2c53f-a2c552 3142->3150 3149->3150 3151 a2c554-a2c557 3150->3151 3152 a2c55c-a2c570 3150->3152 3151->3152 3153 a2c572-a2c575 3152->3153 3154 a2c57a-a2c57c 3152->3154 3153->3154 3154->3118 3155 a2c582-a2c5da call 95f260 * 2 call 9d1a30 3154->3155 3162 a2c5e4-a2c5f4 3155->3162 3163 a2c5dc-a2c5df 3155->3163 3162->3118 3164 a2c5f6-a2c5fe 3162->3164 3163->3162 3164->3118
                                                                                                          APIs
                                                                                                          • GetNativeSystemInfo.KERNEL32 ref: 00A2BFDB
                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000208), ref: 00A2C00C
                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 00A2C013
                                                                                                            • Part of subcall function 009E4770: GetProcessHeap.KERNEL32(?,76231EB0), ref: 009E478B
                                                                                                          • SetLastError.KERNEL32(0000000E,?), ref: 00A2C037
                                                                                                          • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00A2C06E
                                                                                                          • GetNativeSystemInfo.KERNEL32(?), ref: 00A2C08E
                                                                                                          • PathAppendW.SHLWAPI(?,spool\DRIVERS\x64), ref: 00A2C0B1
                                                                                                          • PathAppendW.SHLWAPI(?,3\kvprinter,?,?,?), ref: 00A2C1D3
                                                                                                          • Concurrency::cancel_current_task.LIBCPMT ref: 00A2C6C3
                                                                                                          • Concurrency::cancel_current_task.LIBCPMT ref: 00A2C6C8
                                                                                                          • Concurrency::cancel_current_task.LIBCPMT ref: 00A2C6CD
                                                                                                          • Concurrency::cancel_current_task.LIBCPMT ref: 00A2C6DC
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Concurrency::cancel_current_task$HeapSystem$AppendInfoNativePathProcess$AllocDirectoryErrorLast
                                                                                                          • String ID: /s$.inf$/u $3\kvprinter$Kvpins.exe$Kvpins64.exe$\office6\$spool\DRIVERS\w32x86$spool\DRIVERS\x64$wps.exe
                                                                                                          • API String ID: 3310889172-4095101528
                                                                                                          • Opcode ID: 74449a7510f67249cb9253c60787029b31673e32afa31d908136988167e3e03d
                                                                                                          • Instruction ID: 7028a7291c8ee94c693822d55ebd4f8445ba97c16f5617beda9635a0a8c5e849
                                                                                                          • Opcode Fuzzy Hash: 74449a7510f67249cb9253c60787029b31673e32afa31d908136988167e3e03d
                                                                                                          • Instruction Fuzzy Hash: 5022C171A00215DFDB14DBA9D899BAEF7B5AF44320F24827DE805EB292EB309D45CF50
                                                                                                          APIs
                                                                                                            • Part of subcall function 00C8077B: std::invalid_argument::invalid_argument.LIBCONCRT ref: 00C80787
                                                                                                            • Part of subcall function 00C8073B: std::invalid_argument::invalid_argument.LIBCONCRT ref: 00C80747
                                                                                                          • PathFileExistsW.SHLWAPI(?), ref: 00A487F3
                                                                                                            • Part of subcall function 0095F5D0: FindResourceExW.KERNEL32(00000000,00000006,00000000,00000000,00000000,?,?,?,?,?,?,?), ref: 0095F81A
                                                                                                            • Part of subcall function 0095F5D0: FindResourceW.KERNEL32(00000000,?,00000006,?,?,?), ref: 0095F85C
                                                                                                            • Part of subcall function 0099C180: MultiByteToWideChar.KERNEL32(00000003,00000000,?,000000FF,00000000,00000000,?,?,75AF5EE0,?,00A433E0,.bak), ref: 0099C19A
                                                                                                            • Part of subcall function 0099C180: MultiByteToWideChar.KERNEL32(00000003,00000000,?,000000FF,?,-00000001,?,75AF5EE0,?,00A433E0,.bak), ref: 0099C1CD
                                                                                                          • PathFileExistsW.SHLWAPI(?,?,00000000), ref: 00A489D2
                                                                                                          • GetFileAttributesW.KERNEL32(?), ref: 00A489E3
                                                                                                          • ___crtGetTimeFormatEx.LIBCMT ref: 00A48AAC
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: File$ByteCharExistsFindMultiPathResourceWidestd::invalid_argument::invalid_argument$AttributesFormatTime___crt
                                                                                                          • String ID: !$&lang=$&version=$11421KInstall::showLocalLicensepwszProgramFilesPath get Fail!$11429KInstall::showLocalLicensestrWordpadPath check Fail!, current strWordpadPath: %ws$?distsrc=$EULAPage$H:\pub_bh8f\rc_bug_mas_v12_2409\Coding\support\newsetup\src\commonapp\KPacket\KInstall.cpp$LicenseFile$OemFile\license\$Product/VersionID$Setup/$[ERROR]$\CONTROL\$\Windows NT\Accessories\WORDPAD.EXE$invalid stoi argument$open$product.dat$stoi argument out of range$b$b
                                                                                                          • API String ID: 3494975168-3148291635
                                                                                                          • Opcode ID: 988467bae4e5bfc87a912445cbb844d4c9deedf7c1519e031ed5dd2852e27487
                                                                                                          • Instruction ID: fdb0f5da2320b5efc6acd333727b83d36b8b7556853e5214f3e3645af5975451
                                                                                                          • Opcode Fuzzy Hash: 988467bae4e5bfc87a912445cbb844d4c9deedf7c1519e031ed5dd2852e27487
                                                                                                          • Instruction Fuzzy Hash: B482D375A01609DFDB00DBA9DC95BAEB7B9EF84314F148169E805E7392EB34DD04CBA0

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 3482 9994b0-999592 call c85270 * 2 call 963d80 RegOpenKeyExW 3489 9995c3-9995f9 RegEnumKeyExW 3482->3489 3490 999594-9995bd RegOpenKeyExW 3482->3490 3491 9998c9-9998cf RegCloseKey 3489->3491 3492 9995ff 3489->3492 3490->3489 3493 9998d1-9998da 3490->3493 3491->3493 3496 999600-999672 call c955bb call c93c24 call c85270 RegOpenKeyExW 3492->3496 3494 99990d-999928 call c7ed89 3493->3494 3495 9998dc-9998f1 3493->3495 3499 999903-99990a call c7ef04 3495->3499 3500 9998f3-999901 3495->3500 3512 999698-9996c7 RegQueryValueExW 3496->3512 3513 999674-999692 RegOpenKeyExW 3496->3513 3499->3494 3500->3499 3502 999929-99992f call c8fa54 3500->3502 3514 99987d-9998c3 RegCloseKey RegEnumKeyExW 3512->3514 3515 9996cd-9996ed GetCurrentProcess OpenProcessToken 3512->3515 3513->3493 3513->3512 3514->3491 3514->3496 3516 9996ef-999704 LookupPrivilegeValueW 3515->3516 3517 999754-99975c 3515->3517 3516->3517 3518 999706-999751 AdjustTokenPrivileges 3516->3518 3519 99975e-99975f CloseHandle 3517->3519 3520 999765-999767 3517->3520 3518->3517 3519->3520 3520->3514 3521 99976d-9997f0 call c85270 * 2 ExpandEnvironmentStringsW call c93c24 call c955bb GetFileAttributesW 3520->3521 3521->3514 3530 9997f6-999825 RegUnLoadKeyW RegLoadKeyW 3521->3530 3530->3514 3531 999827-99984b RegOpenKeyExW 3530->3531 3532 99984d-999864 call 999240 3531->3532 3533 999867-99987b RegCloseKey RegUnLoadKeyW 3531->3533 3532->3533 3533->3514
                                                                                                          APIs
                                                                                                          • RegOpenKeyExW.ADVAPI32(80000002,?,00000000,00000008,?,SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList\,00000039), ref: 0099958E
                                                                                                          • RegOpenKeyExW.ADVAPI32(80000002,?,00000000,00000008,?), ref: 009995B9
                                                                                                          • RegEnumKeyExW.KERNEL32(?,00000000,?,?,00000000,00000000,00000000,00000000), ref: 009995EB
                                                                                                          • RegOpenKeyExW.ADVAPI32(80000002,?,00000000,00020019,?), ref: 0099966E
                                                                                                          • RegOpenKeyExW.ADVAPI32(80000002,?,00000000,00020019,?), ref: 0099968E
                                                                                                          • RegQueryValueExW.KERNEL32(?,ProfileImagePath,00000000,00000000,?,?), ref: 009996BF
                                                                                                          • GetCurrentProcess.KERNEL32(00000028,?), ref: 009996DE
                                                                                                          • OpenProcessToken.ADVAPI32(00000000), ref: 009996E5
                                                                                                          • LookupPrivilegeValueW.ADVAPI32(00000000,SeRestorePrivilege,?), ref: 009996FC
                                                                                                          • AdjustTokenPrivileges.KERNELBASE(?,00000000,?,00000010,00000000,00000000), ref: 00999744
                                                                                                          • CloseHandle.KERNEL32(?), ref: 0099975F
                                                                                                          • ExpandEnvironmentStringsW.KERNEL32(?,?,00000104), ref: 009997A9
                                                                                                          • GetFileAttributesW.KERNEL32(?), ref: 009997E7
                                                                                                          • RegUnLoadKeyW.ADVAPI32(80000003,?), ref: 00999808
                                                                                                          • RegLoadKeyW.ADVAPI32(80000003,?,?), ref: 0099981D
                                                                                                          • RegOpenKeyExW.ADVAPI32(80000003,?,00000000,000F003F,?), ref: 00999847
                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 0099986D
                                                                                                          • RegUnLoadKeyW.ADVAPI32(80000003,?), ref: 0099987B
                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00999883
                                                                                                          • RegEnumKeyExW.KERNEL32(?,?,?,?,00000000,00000000,00000000,00000000), ref: 009998BB
                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 009998CF
                                                                                                          Strings
                                                                                                          • SeRestorePrivilege, xrefs: 009996F6
                                                                                                          • ProfileImagePath, xrefs: 009996B4
                                                                                                          • \NTUSER.DAT, xrefs: 009997AF
                                                                                                          • SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList\, xrefs: 0099954B
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Open$Close$Load$EnumProcessTokenValue$AdjustAttributesCurrentEnvironmentExpandFileHandleLookupPrivilegePrivilegesQueryStrings
                                                                                                          • String ID: ProfileImagePath$SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList\$SeRestorePrivilege$\NTUSER.DAT
                                                                                                          • API String ID: 368045331-2409777590
                                                                                                          • Opcode ID: 78d614735b689c0842979a1d0829864500012d9447d703fa60fe05359c26f7ec
                                                                                                          • Instruction ID: 2e9e892fcc7f336bbc28544544196a351b0e66f9a50046d6fba69a5cb3d2ada6
                                                                                                          • Opcode Fuzzy Hash: 78d614735b689c0842979a1d0829864500012d9447d703fa60fe05359c26f7ec
                                                                                                          • Instruction Fuzzy Hash: 22C14C72B40318AFEF20DB64CC49FDAB7BCEB09710F50459AB609E6580DB719A88CF51

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 3710 9f75a0-9f760d call c85270 call 95ecb0 3715 9f7b0a-9f7b0f call 95f5b0 3710->3715 3716 9f7613-9f7631 call 95ecb0 3710->3716 3718 9f7b14-9f7b19 call 95f5b0 3715->3718 3716->3718 3725 9f7637-9f7663 GetTempPathW 3716->3725 3722 9f7b1e-9f7b23 call 95f5b0 3718->3722 3726 9f7b28-9f7b2d call 95f5b0 3722->3726 3730 9f7acb-9f7acd call 95f670 3725->3730 3731 9f7669-9f7674 3725->3731 3729 9f7b32-9f7b3f call 95f5b0 3726->3729 3738 9f7ad2-9f7ae0 3730->3738 3734 9f7a4f-9f7a62 PathAddBackslashW 3731->3734 3735 9f767a-9f7687 call 95ecb0 3731->3735 3736 9f7a65-9f7a6e 3734->3736 3735->3722 3744 9f768d-9f76ba 3735->3744 3736->3736 3743 9f7a70-9f7a8c call 95fab0 call 95f420 3736->3743 3740 9f7aea-9f7b07 call c7ed89 3738->3740 3741 9f7ae2-9f7ae5 3738->3741 3741->3740 3752 9f7a91-9f7abf GetTickCount call 962170 call 95f420 call 9c9410 3743->3752 3744->3729 3751 9f76c0-9f76d1 3744->3751 3753 9f76ea-9f76fd 3751->3753 3754 9f76d3-9f76e5 call 95f900 3751->3754 3770 9f7ac4-9f7ac9 3752->3770 3753->3729 3757 9f7703-9f7727 3753->3757 3754->3753 3757->3729 3761 9f772d-9f7737 3757->3761 3762 9f774b-9f7767 3761->3762 3763 9f7739-9f7745 call 95f900 3761->3763 3762->3729 3767 9f776d-9f778d call 95f5d0 call 98bc70 3762->3767 3763->3762 3773 9f7792-9f7797 3767->3773 3770->3730 3770->3738 3774 9f7799 3773->3774 3775 9f7810-9f784a call c85270 GetLogicalDriveStringsW 3773->3775 3777 9f779b-9f779e 3774->3777 3778 9f77a0-9f77b3 PathAddBackslashW 3774->3778 3781 9f78ff 3775->3781 3782 9f7850-9f785c 3775->3782 3777->3775 3777->3778 3780 9f77b6-9f77bf 3778->3780 3780->3780 3783 9f77c1-9f77fd call 95fab0 call 95f420 3780->3783 3785 9f7905-9f7917 3781->3785 3784 9f7862-9f7864 3782->3784 3783->3752 3800 9f7803-9f780b 3783->3800 3787 9f786a-9f786f 3784->3787 3788 9f7866-9f7868 3784->3788 3789 9f7919-9f791c 3785->3789 3790 9f7921-9f7928 3785->3790 3792 9f7870-9f7879 3787->3792 3793 9f787f-9f7898 call 95fab0 GetDriveTypeW 3788->3793 3789->3790 3790->3730 3794 9f792e 3790->3794 3792->3792 3796 9f787b-9f787d 3792->3796 3801 9f789a-9f78a0 GetDriveTypeW 3793->3801 3802 9f78a2-9f78c6 call 95f5d0 call 98bc70 3793->3802 3794->3752 3796->3793 3800->3752 3801->3802 3803 9f78d5-9f78f9 3801->3803 3809 9f78c8 3802->3809 3810 9f7933-9f7943 3802->3810 3803->3781 3803->3784 3811 9f78cf 3809->3811 3812 9f78ca-9f78cd 3809->3812 3813 9f7945-9f794d 3810->3813 3814 9f79a1 3810->3814 3811->3803 3812->3810 3812->3811 3816 9f794f-9f7953 3813->3816 3817 9f798e-9f799f call 95fab0 3813->3817 3815 9f79a7-9f79ae 3814->3815 3819 9f79bb-9f79cb call 95ecb0 3815->3819 3820 9f79b0-9f79b9 3815->3820 3816->3817 3821 9f7955-9f7971 call 95f5d0 3816->3821 3817->3815 3819->3726 3830 9f79d1-9f79f3 3819->3830 3820->3819 3820->3830 3828 9f797b-9f798c 3821->3828 3829 9f7973-9f7976 3821->3829 3828->3815 3829->3828 3833 9f79f5-9f79fe call 95f7e0 3830->3833 3834 9f7a00-9f7a05 call 99c180 3830->3834 3838 9f7a0a-9f7a39 call 95f420 3833->3838 3834->3838 3841 9f7a3b-9f7a3e 3838->3841 3842 9f7a43-9f7a4a 3838->3842 3841->3842 3842->3785
                                                                                                          APIs
                                                                                                            • Part of subcall function 0095ECB0: GetProcessHeap.KERNEL32(00000000), ref: 0095ECF7
                                                                                                            • Part of subcall function 0095ECB0: __Init_thread_footer.LIBCMT ref: 0095ED22
                                                                                                            • Part of subcall function 0095ECB0: __Init_thread_footer.LIBCMT ref: 0095ED94
                                                                                                          • GetTempPathW.KERNEL32(00000104,?), ref: 009F765B
                                                                                                          • PathAddBackslashW.SHLWAPI(?), ref: 009F77A7
                                                                                                          • GetLogicalDriveStringsW.KERNEL32(00000104,?), ref: 009F7832
                                                                                                          • GetDriveTypeW.KERNEL32(?,?,?), ref: 009F7893
                                                                                                          • GetDriveTypeW.KERNEL32(?), ref: 009F789B
                                                                                                          • PathAddBackslashW.SHLWAPI(?), ref: 009F7A56
                                                                                                          • GetTickCount.KERNEL32 ref: 009F7A91
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: DrivePath$BackslashInit_thread_footerType$CountHeapLogicalProcessStringsTempTick
                                                                                                          • String ID: ksolaunch.VisualElementsManifest.xml$ksolaunch.exe$libtcmalloc_mt.dll$wps.VisualElementsManifest.xml$wps.exe$wps\$wps_inst_tmp\$wpscloudsvr.exe$wpsoffice.VisualElementsManifest.xml$wpsoffice.exe$wpsupdate.exe$~%x\
                                                                                                          • API String ID: 2771084584-882611514
                                                                                                          • Opcode ID: efb620186adc7b8fb42054fa66b9aef68524baffe0e1d017aeac62359bc5e500
                                                                                                          • Instruction ID: a7a3a52dbfa49a831ba1c98be268caae8bc60597f66696873c5b268a09c5778f
                                                                                                          • Opcode Fuzzy Hash: efb620186adc7b8fb42054fa66b9aef68524baffe0e1d017aeac62359bc5e500
                                                                                                          • Instruction Fuzzy Hash: 18F1B3B0A002199FDB24DF68C895BADF7B4EF44314F4445ADEA0A97251EB30AE48CF65
                                                                                                          APIs
                                                                                                          • StrStrIW.SHLWAPI(?,/key=root), ref: 00A33FE8
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: /key=root$/yunpan$\*.lnk$\kingsoft\nse\desktop_lnk_icon.ico$\ksolaunch.exe$\office6\addons\qing\mui\default\res\desktop_lnk_icon.ico$\shell32.dll
                                                                                                          • API String ID: 0-2601692079
                                                                                                          • Opcode ID: 099baf4b9cd57a0973a8ca00a01a84225cb7811cadc6fa5f05bbd3ef19f28ae7
                                                                                                          • Instruction ID: b37f32cf8d527c8a0c4fe7aada495014665c539ce85b4b78bbec3203be3d78df
                                                                                                          • Opcode Fuzzy Hash: 099baf4b9cd57a0973a8ca00a01a84225cb7811cadc6fa5f05bbd3ef19f28ae7
                                                                                                          • Instruction Fuzzy Hash: 3D0296B1A006199FDB10DB64CC45FDAB7B8EF48314F4485E9FA09A7191DB70AE48CF64
                                                                                                          APIs
                                                                                                          • GetDiskFreeSpaceExW.KERNEL32(?,00000000,00000000,?), ref: 009F1BBE
                                                                                                            • Part of subcall function 0095F5D0: FindResourceExW.KERNEL32(00000000,00000006,00000000,00000000,00000000,?,?,?,?,?,?,?), ref: 0095F81A
                                                                                                            • Part of subcall function 0095F5D0: FindResourceW.KERNEL32(00000000,?,00000006,?,?,?), ref: 0095F85C
                                                                                                          • GetModuleFileNameW.KERNEL32(00000000,?,00000104), ref: 009F1BE9
                                                                                                          • CreateFileW.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000), ref: 009F1C02
                                                                                                          • GetFileSize.KERNEL32(00000000,00000000), ref: 009F1C11
                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 009F1C1A
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: File$FindResource$CloseCreateDiskFreeHandleModuleNameSizeSpace
                                                                                                          • String ID: 13788KInstall::CheckEnoughDiskFreeSpaceDisk Space Check: Out of Disk Space.$13792KInstall::CheckEnoughDiskFreeSpaceDisk Space Check: OK.$H:\pub_bh8f\rc_bug_mas_v12_2409\Coding\support\newsetup\src\commonapp\KPacket\KInstall.cpp$SOFTWARE\Kingsoft\Office\6.0\Common\updateinfo$UpdateRecommend$[INFO]$check_for_professional_silent$detail$extractedTotalSize$false$freeSpace$item
                                                                                                          • API String ID: 900185828-2371007284
                                                                                                          • Opcode ID: 0c443565050daf9df22deaed181c622719f3c73935038dc1ef9293eb2626cad1
                                                                                                          • Instruction ID: 8ba7b84f3d909e73c5eabdd4e89d27cc4c12c1cc42a74e7f73f95cf9111ad251
                                                                                                          • Opcode Fuzzy Hash: 0c443565050daf9df22deaed181c622719f3c73935038dc1ef9293eb2626cad1
                                                                                                          • Instruction Fuzzy Hash: 9512D471901249EFDB10DB64CC89BAEB7B8EF84314F144299F509AB291EB749F84CF94
                                                                                                          APIs
                                                                                                          • LoadLibraryW.KERNEL32(?), ref: 0098D7B8
                                                                                                          • GetProcAddress.KERNEL32(00000000,ExpandEnvironmentStringsForUserW), ref: 0098D7CE
                                                                                                          • FreeLibrary.KERNEL32(?), ref: 0098D86F
                                                                                                          • ExpandEnvironmentStringsW.KERNEL32(?,?,?,AF9B96B6,?,00000000,00000000), ref: 0098D87C
                                                                                                          • FreeLibrary.KERNEL32(?), ref: 0098D888
                                                                                                            • Part of subcall function 0098BA80: RegOpenKeyExW.ADVAPI32(?,Software\kingsoft\Office\6.0\Common,00000000,00020019,?,AF9B96B6,?,?), ref: 0098BAC8
                                                                                                            • Part of subcall function 0098BA80: RegQueryValueExW.KERNEL32(?,hostprocname,00000000,?,00000000,?), ref: 0098BB22
                                                                                                            • Part of subcall function 0098BA80: RegQueryValueExW.ADVAPI32(?,hostprocname,00000000,?,?,?), ref: 0098BB7E
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Library$FreeQueryValue$AddressEnvironmentExpandLoadOpenProcStrings
                                                                                                          • String ID: (a$ExpandEnvironmentStringsForUserW$\Userenv.dll$wpsoffice.exe
                                                                                                          • API String ID: 2893727140-3429979359
                                                                                                          • Opcode ID: 9c9bf7f6a54a4d8d481929d2e32c46192e3130311d0d74b8a799ab35a3b1e563
                                                                                                          • Instruction ID: ab5a10a1229a2728a8f5278b5780a18a268467d79a71e25ccc9bb972238bd70a
                                                                                                          • Opcode Fuzzy Hash: 9c9bf7f6a54a4d8d481929d2e32c46192e3130311d0d74b8a799ab35a3b1e563
                                                                                                          • Instruction Fuzzy Hash: C7C1C171A012199FCF14EF64CC89FAAB7B9FB44315F1442A9E809E7390DB369A45CF50
                                                                                                          APIs
                                                                                                          • FindFirstFileW.KERNEL32(00000000,?,?,?,00000000), ref: 009D443A
                                                                                                          • PathFileExistsW.SHLWAPI(?,?,?,00000000), ref: 009D4481
                                                                                                          • lstrcmpW.KERNEL32(?,00DC586C,?,?,00000000), ref: 009D44BB
                                                                                                          • CopyFileW.KERNEL32(?,?,00000000,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 009D478A
                                                                                                          • FindNextFileW.KERNEL32(?,00000010,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 009D47FD
                                                                                                          • lstrcmpW.KERNEL32(?,00DC5870,?,?,00000000), ref: 009D44D1
                                                                                                            • Part of subcall function 0095F5D0: FindResourceExW.KERNEL32(00000000,00000006,00000000,00000000,00000000,?,?,?,?,?,?,?), ref: 0095F81A
                                                                                                            • Part of subcall function 0095F5D0: FindResourceW.KERNEL32(00000000,?,00000006,?,?,?), ref: 0095F85C
                                                                                                          • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 009D45E6
                                                                                                          • FindClose.KERNEL32(?), ref: 009D4655
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Find$File$Resourcelstrcmp$CloseCopyErrorExistsFirstLastNextPath
                                                                                                          • String ID: %s%s_d_%x$1811_CopyFoldercopy folder %ws getlasterror %d when _CopyFolder$<b$<b$<b$H:\pub_bh8f\rc_bug_mas_v12_2409\Coding\support\newsetup\src\commonapp\KPacket\KFunction.cpp$[INFO]$drivers\
                                                                                                          • API String ID: 2275073843-383352486
                                                                                                          • Opcode ID: c77e46c753666d4d1139695763c3e279a4ba8f879f0804a8ceabe2d6f4b1e46e
                                                                                                          • Instruction ID: b56222ecacd61674953b2ccf4347c82fc3a1460c62abe6fc25c588cd61a4a86a
                                                                                                          • Opcode Fuzzy Hash: c77e46c753666d4d1139695763c3e279a4ba8f879f0804a8ceabe2d6f4b1e46e
                                                                                                          • Instruction Fuzzy Hash: 12F1A3759056199FDB20DF69CC48B9AB7B8AF45310F1882EAE819D7391EB30DE44CF50
                                                                                                          APIs
                                                                                                          • GetPrivateProfileStringW.KERNEL32(setup,InstallPartialData,00DC477C,?,00000104,?), ref: 009F110E
                                                                                                            • Part of subcall function 00C2A850: RegOpenCurrentUser.KERNEL32(000F003F,00EDCC10,?,?,00000002,00000000), ref: 00C2A86F
                                                                                                            • Part of subcall function 00C2A850: RevertToSelf.KERNELBASE ref: 00C2A87B
                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 009F0FE7
                                                                                                          • RegCreateKeyExW.ADVAPI32(00000000,Software\kingsoft\Office\6.0\Common,00000000,00000000,00000000,000F003F,00000000,?,00000000), ref: 009F1015
                                                                                                          • RegSetValueExW.ADVAPI32(?,InstallPartialData,00000000,00000001,?,?), ref: 009F1066
                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 009F1077
                                                                                                          Strings
                                                                                                          • office6\cfgs\setup.cfg, xrefs: 009F10BF
                                                                                                          • 6537KInstall::AppendAesSignatureToOemStart to calculate signature of oem file and append signature to it., xrefs: 009F1114
                                                                                                          • [INFO], xrefs: 009F111E
                                                                                                          • setup, xrefs: 009F1109
                                                                                                          • InstallPartialData, xrefs: 009F1060, 009F1104
                                                                                                          • H:\pub_bh8f\rc_bug_mas_v12_2409\Coding\support\newsetup\src\commonapp\KPacket\KInstall.cpp, xrefs: 009F1119, 009F11E9
                                                                                                          • %08x%08x, xrefs: 009F0FAF
                                                                                                          • Software\kingsoft\Office\6.0\Common, xrefs: 009F1013
                                                                                                          • [ERROR], xrefs: 009F11EE
                                                                                                          • 6544KInstall::AppendAesSignatureToOemFaild to append signature to oem file., xrefs: 009F11E4
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Close$CreateCurrentOpenPrivateProfileRevertSelfStringUserValue
                                                                                                          • String ID: %08x%08x$6537KInstall::AppendAesSignatureToOemStart to calculate signature of oem file and append signature to it.$6544KInstall::AppendAesSignatureToOemFaild to append signature to oem file.$H:\pub_bh8f\rc_bug_mas_v12_2409\Coding\support\newsetup\src\commonapp\KPacket\KInstall.cpp$InstallPartialData$Software\kingsoft\Office\6.0\Common$[ERROR]$[INFO]$office6\cfgs\setup.cfg$setup
                                                                                                          • API String ID: 4173015950-4259866447
                                                                                                          • Opcode ID: 236d2f424ea570bbced4988d807f3b973d38ff91801f2ceb89879e8d643f5a38
                                                                                                          • Instruction ID: 88e486c7e02a1bdab72d5c494c9f05145e485dbe96e1307b1e9b674c66bd7b7d
                                                                                                          • Opcode Fuzzy Hash: 236d2f424ea570bbced4988d807f3b973d38ff91801f2ceb89879e8d643f5a38
                                                                                                          • Instruction Fuzzy Hash: 9181F771A01208EFDB20EF68DC89FAA77B4EF44314F144299F909A7291DB74AB44CF90
                                                                                                          APIs
                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 009DF031
                                                                                                          • RegOpenKeyExW.ADVAPI32(00000000,Software\Kingsoft\Office\6.0\plugins\kdcsdk,00000000,00020019,?), ref: 009DF04F
                                                                                                          • RegQueryValueExW.KERNEL32(?,debugmode,00000000,?,00000000,?), ref: 009DF08C
                                                                                                          • RegQueryValueExW.ADVAPI32(?,debugmode,00000000,?,?,?), ref: 009DF0E3
                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 009DF134
                                                                                                          • RegOpenKeyExW.ADVAPI32(80000002,Software\Kingsoft\Office\6.0\plugins\kdcsdk,00000000,00020019,?), ref: 009DF156
                                                                                                          • RegQueryValueExW.ADVAPI32(?,debugmode,00000000,?,00000000,?), ref: 009DF184
                                                                                                          • RegQueryValueExW.ADVAPI32(?,debugmode,00000000,?,?,?), ref: 009DF1DA
                                                                                                          • std::locale::_Init.LIBCPMT ref: 009DF328
                                                                                                          • RegCloseKey.ADVAPI32(?,?), ref: 009DF41C
                                                                                                          • GetVersionExW.KERNEL32(?,?), ref: 009DF49E
                                                                                                          • GetVersionExW.KERNEL32(?), ref: 009DF4B9
                                                                                                            • Part of subcall function 00C2A850: RegOpenCurrentUser.KERNEL32(000F003F,00EDCC10,?,?,00000002,00000000), ref: 00C2A86F
                                                                                                            • Part of subcall function 00C2A850: RevertToSelf.KERNELBASE ref: 00C2A87B
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: QueryValue$CloseOpen$Version$CurrentInitRevertSelfUserstd::locale::_
                                                                                                          • String ID: Software\Kingsoft\Office\6.0\plugins\kdcsdk$debugmode
                                                                                                          • API String ID: 1357012032-4176853557
                                                                                                          • Opcode ID: 02b25e3667d8ae7d264da2d5b1766b37e5a608d1c699e568cc0bd3e02ff032e9
                                                                                                          • Instruction ID: 02c08c0662ae0f35b0e206e425a82defbe89042b8f9fe06740051a74db3ebbc7
                                                                                                          • Opcode Fuzzy Hash: 02b25e3667d8ae7d264da2d5b1766b37e5a608d1c699e568cc0bd3e02ff032e9
                                                                                                          • Instruction Fuzzy Hash: 1EF13E7194021ADFEB20CF94DC56BAEB7B8FF04304F10856AE906A7391D774AA48CF61
                                                                                                          APIs
                                                                                                          • WaitForSingleObject.KERNEL32(?,00000000,AF9B96B6,true,00DC7A38,75B4EB20,00000000,00D9BB5B,000000FF,?,00A19783,00ED6030,[INFO],H:\pub_bh8f\rc_bug_mas_v12_2409\Coding\support\newsetup\src\commonapp\KPacket\KInstall.cpp,12196KInstall::RegInfoCollectSwitchRegister HKLM InfoCollect Switch ...), ref: 0099C506
                                                                                                          • GetLocalTime.KERNEL32(?), ref: 0099C5B5
                                                                                                          • _strrchr.LIBCMT ref: 0099C5BE
                                                                                                          • _strrchr.LIBCMT ref: 0099C5D0
                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 0099C640
                                                                                                          • GetCurrentProcessId.KERNEL32 ref: 0099C648
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Current_strrchr$LocalObjectProcessSingleThreadTimeWait
                                                                                                          • String ID: %d%d$%d-%d-%d %02d:%02d:%02d %03d $%s$list too long$true
                                                                                                          • API String ID: 2700216584-816325757
                                                                                                          • Opcode ID: e9b96688313722703ec8b8c62ea40fef76aa0e1710cd4c214355c266a13ebf95
                                                                                                          • Instruction ID: 5bf11391f241c857f383a459aa3e2505e10b8a0acb969d8b7b17ed82e366a23a
                                                                                                          • Opcode Fuzzy Hash: e9b96688313722703ec8b8c62ea40fef76aa0e1710cd4c214355c266a13ebf95
                                                                                                          • Instruction Fuzzy Hash: 23B1C2B2800259ABDF24DF64CC89FE9B7BCAB04300F0441D9F559A7181EBB5AAC5CF60
                                                                                                          APIs
                                                                                                          • GetCurrentProcessId.KERNEL32(?,AF9B96B6,00000000,?,?), ref: 009CB4A5
                                                                                                          • ProcessIdToSessionId.KERNEL32(00000000), ref: 009CB4AC
                                                                                                          • ProcessIdToSessionId.KERNEL32(?,?), ref: 009CB50D
                                                                                                          • OpenProcess.KERNEL32(00100400,00000000,?), ref: 009CB528
                                                                                                          • OpenProcessToken.ADVAPI32(00000000,0000000F,?), ref: 009CB53F
                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 009CB54A
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Process$OpenSession$CloseCurrentHandleToken
                                                                                                          • String ID: SeDebugPrivilege$explorer.exe
                                                                                                          • API String ID: 2646916939-2721386251
                                                                                                          • Opcode ID: ab942087986bfc2519401a32075bf4d5411d2a0ee388a2aa83b5f57040399d36
                                                                                                          • Instruction ID: caa0917ebd7136a6ee2e4ecb5589fd924bdfc1778f63f2ec29d92c2396677b99
                                                                                                          • Opcode Fuzzy Hash: ab942087986bfc2519401a32075bf4d5411d2a0ee388a2aa83b5f57040399d36
                                                                                                          • Instruction Fuzzy Hash: FF717672D01259AFDB10DFA9DC45FAEBBBCFB08721F10422AF915E3290D73599048BA5
                                                                                                          APIs
                                                                                                          • GetCurrentProcessId.KERNEL32(?,AF9B96B6,00000000,?,7622E010), ref: 00C2A659
                                                                                                          • ProcessIdToSessionId.KERNEL32(00000000), ref: 00C2A660
                                                                                                          • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00C2A69F
                                                                                                          • Process32FirstW.KERNEL32(?,?), ref: 00C2A6DF
                                                                                                          • Process32NextW.KERNEL32(?,?), ref: 00C2A74B
                                                                                                          • CloseHandle.KERNEL32(?), ref: 00C2A766
                                                                                                          • ProcessIdToSessionId.KERNEL32(00000000,?), ref: 00C2A783
                                                                                                          • OpenProcess.KERNEL32(00100400,00000000,00000000), ref: 00C2A7A4
                                                                                                          • OpenProcessToken.ADVAPI32(00000000,0000000F,?), ref: 00C2A7BE
                                                                                                          • CloseHandle.KERNEL32(?), ref: 00C2A7CE
                                                                                                          • CloseHandle.KERNEL32(?), ref: 00C2A7DD
                                                                                                          • RegOpenCurrentUser.KERNEL32(000F003F,00EDCC10,?,?,00000002,00000000), ref: 00C2A86F
                                                                                                          • RevertToSelf.KERNELBASE ref: 00C2A87B
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Process$CloseHandleOpen$CurrentProcess32Session$CreateFirstNextRevertSelfSnapshotTokenToolhelp32User
                                                                                                          • String ID: explorer.exe
                                                                                                          • API String ID: 2162056483-3187896405
                                                                                                          • Opcode ID: c6adf47928ff536d3bf6c0c3376767af226405296452a67a7b47ec3824143894
                                                                                                          • Instruction ID: 0f9e435b5c823c940da1a45660205242e8f3008895f2f61346d86ebeffb0e852
                                                                                                          • Opcode Fuzzy Hash: c6adf47928ff536d3bf6c0c3376767af226405296452a67a7b47ec3824143894
                                                                                                          • Instruction Fuzzy Hash: 566194719006299FDB209F65EC88B9DB7B8FB04710F1002A6E92DE3691DB309F85CF55
                                                                                                          APIs
                                                                                                          • FindFirstFileW.KERNEL32(00000000,?), ref: 009EFD22
                                                                                                          Strings
                                                                                                          • office6\cfgs\setup.cfg, xrefs: 009F0013
                                                                                                          • office6\cfgs\domain_qing.cfg, xrefs: 009F008F
                                                                                                          • office6\VBA_Setup.exe, xrefs: 009EFF78
                                                                                                          • office6\cfgs\domain.cfg, xrefs: 009F0059
                                                                                                          • office6\tmp\PDF\Security\Trustworthy\watl.bin, xrefs: 009F00C5
                                                                                                          • office6\mui\zh_CN\config\setup.cfg, xrefs: 009EFFC6
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: FileFindFirst
                                                                                                          • String ID: office6\VBA_Setup.exe$office6\cfgs\domain.cfg$office6\cfgs\domain_qing.cfg$office6\cfgs\setup.cfg$office6\mui\zh_CN\config\setup.cfg$office6\tmp\PDF\Security\Trustworthy\watl.bin
                                                                                                          • API String ID: 1974802433-711476051
                                                                                                          • Opcode ID: 4165bebe08f43409d316e607445edb9bb3d686ec4fc225fd0c46126032fbce45
                                                                                                          • Instruction ID: cc722e22ec88a41371d8672e46608f8c543ef618259693461a7386383e076d4e
                                                                                                          • Opcode Fuzzy Hash: 4165bebe08f43409d316e607445edb9bb3d686ec4fc225fd0c46126032fbce45
                                                                                                          • Instruction Fuzzy Hash: 78121571A002499FDB20EF64CC99BEEB7B9FF44314F1442A9E518A72D2DB35AE44CB50
                                                                                                          APIs
                                                                                                          • PathAddBackslashW.SHLWAPI(?), ref: 00A0C21F
                                                                                                          • FindFirstFileW.KERNEL32(?,?,?,*.lnk,00000005), ref: 00A0C30A
                                                                                                          • DeleteFileW.KERNEL32(?,?,?,?,?,?,?,*.lnk,00000005), ref: 00A0C49C
                                                                                                            • Part of subcall function 009D2CA0: PathIsRelativeW.SHLWAPI(?,AF9B96B6,?,?,00000000), ref: 009D2CD3
                                                                                                          • FindNextFileW.KERNELBASE(?,?,?,?,?,?,?,*.lnk,00000005), ref: 00A0C4D1
                                                                                                          • FindClose.KERNEL32(?,?,?,?,?,?,*.lnk,00000005), ref: 00A0C4E0
                                                                                                          • SHGetSpecialFolderPathW.SHELL32(00000000,?,00000023,00000000,?,?,?,?,*.lnk,00000005), ref: 00A0C509
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: FileFindPath$BackslashCloseDeleteFirstFolderNextRelativeSpecial
                                                                                                          • String ID: *.lnk$Microsoft\Internet Explorer\Quick Launch\$Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\$Setup/PinToTaskbarWhenCheckCreateIcons$\Kingsoft\Office6\TaskBar
                                                                                                          • API String ID: 819567025-3818488604
                                                                                                          • Opcode ID: 3739b5d72a49945d8abc3e18275962e8ecf604e99999bf3fadc10e8df19f744a
                                                                                                          • Instruction ID: 837e8335a84ed49c3f6ccd16b7f7dd7320967af64a9a36b71edcfe7dcec80f82
                                                                                                          • Opcode Fuzzy Hash: 3739b5d72a49945d8abc3e18275962e8ecf604e99999bf3fadc10e8df19f744a
                                                                                                          • Instruction Fuzzy Hash: 4CE1E7719002199FDB20DB64DC49BE9B3B9BF44324F0483A9F909972D1EB359E98CF91
                                                                                                          APIs
                                                                                                          • SHGetSpecialFolderPathW.SHELL32(00000000,?,00000010,00000000), ref: 00A342AC
                                                                                                          • CoInitialize.OLE32(00000000), ref: 00A342BC
                                                                                                          • CoCreateInstance.COMBASE(00DF1770,00000000,00000001,00DF16AC,?), ref: 00A342E9
                                                                                                          • FindFirstFileW.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000), ref: 00A34373
                                                                                                          • StrStrIW.SHLWAPI(?,/yunpan), ref: 00A3447F
                                                                                                          • FindNextFileW.KERNELBASE(00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00A344D7
                                                                                                          • FindClose.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00A344E2
                                                                                                          • CoUninitialize.COMBASE ref: 00A34503
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Find$File$CloseCreateFirstFolderInitializeInstanceNextPathSpecialUninitialize
                                                                                                          • String ID: /yunpan$\*.lnk
                                                                                                          • API String ID: 174309732-1520491711
                                                                                                          • Opcode ID: 425fe8f6d9973ac3a5b37176bf404190f96a47fcb7256022e7e7931c5777b444
                                                                                                          • Instruction ID: 658db5f76a1335f004170aabfca975d354b257f84193e477d94c207bb8ca2b46
                                                                                                          • Opcode Fuzzy Hash: 425fe8f6d9973ac3a5b37176bf404190f96a47fcb7256022e7e7931c5777b444
                                                                                                          • Instruction Fuzzy Hash: 8B6171B1A00319AFDB20DB60CC49FDA73BCAF49714F0085A5B608E7181DB75AE888F61
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: _free$InformationTimeZone
                                                                                                          • String ID: Eastern Standard Time$Eastern Summer Time$`-
                                                                                                          • API String ID: 597776487-149639010
                                                                                                          • Opcode ID: 4de23e2aeb114698b4408220cf5369b261f2e1d9e81185f19a44dafc1984c3bc
                                                                                                          • Instruction ID: 8eb3f57600c78b5bfd7784cdb954b2a6ef31b4a9eeb9224d84ca1d6c16e5ca02
                                                                                                          • Opcode Fuzzy Hash: 4de23e2aeb114698b4408220cf5369b261f2e1d9e81185f19a44dafc1984c3bc
                                                                                                          • Instruction Fuzzy Hash: FCC15A71A00205AFDB24AFB9DC55AFE7BB9EF46314F58016AE860E7292E7308E05D750
                                                                                                          APIs
                                                                                                          • GetPrivateProfileStringW.KERNEL32(update,needAdmin,00DC477C,?,0000000A,?), ref: 00A0AEB8
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: PrivateProfileString
                                                                                                          • String ID: LicenseFile$Support/EnableLikeWPS365Packet$\utility\install.ini$false$needAdmin$true$update
                                                                                                          • API String ID: 1096422788-4004462058
                                                                                                          • Opcode ID: 37de26ed8145875f99a1379940c9d606fbdc0b5deb05103e22a67ddae902ed9b
                                                                                                          • Instruction ID: bd63541f6488814700b05d363eae55d5fc4aece7f2e62b070b066688b05c78cc
                                                                                                          • Opcode Fuzzy Hash: 37de26ed8145875f99a1379940c9d606fbdc0b5deb05103e22a67ddae902ed9b
                                                                                                          • Instruction Fuzzy Hash: F951F671A0030D9FDB14DFA4D841BEEBBB5EF28724F54426DE806A72C0E735A944CBA1
                                                                                                          APIs
                                                                                                          • PathAddBackslashW.SHLWAPI(?), ref: 00A1C1D8
                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 00A1C2AC
                                                                                                          • DeleteFileW.KERNEL32(?), ref: 00A1C40A
                                                                                                          • FindNextFileW.KERNEL32(?,?), ref: 00A1C44B
                                                                                                          • FindClose.KERNEL32(?), ref: 00A1C45A
                                                                                                            • Part of subcall function 009D2CA0: PathIsRelativeW.SHLWAPI(?,AF9B96B6,?,?,00000000), ref: 009D2CD3
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: FileFind$Path$BackslashCloseDeleteFirstNextRelative
                                                                                                          • String ID: *.lnk$Microsoft\Internet Explorer\Quick Launch\User Pinned\StartMenu\
                                                                                                          • API String ID: 3907835880-2891789827
                                                                                                          • Opcode ID: 1059863ced55714090f16296c3264892b7ae157ceaf3b388be608349d2348e53
                                                                                                          • Instruction ID: 9379ddccaddaa009974973a2005a0dec85139a764d27d36b647a1a32c94cf26f
                                                                                                          • Opcode Fuzzy Hash: 1059863ced55714090f16296c3264892b7ae157ceaf3b388be608349d2348e53
                                                                                                          • Instruction Fuzzy Hash: 39A1D8B19402189BDB10DF78CC49BEDB7B8EF45324F0482A9E559D7291EB309E84CF95
                                                                                                          APIs
                                                                                                            • Part of subcall function 00CAEC54: GetLastError.KERNEL32(?,AF9B96B6,?,00C8FE43,AF9B96B6,?,?,?,00C90791,?,?,AF9B96B6,?), ref: 00CAEC59
                                                                                                            • Part of subcall function 00CAEC54: SetLastError.KERNEL32(00000000,00000006,000000FF,?,00C90791,?,?,AF9B96B6,?), ref: 00CAECF7
                                                                                                          • GetACP.KERNEL32(?,?,?,?,?,?,00CAA55E,?,?,?,?,?,-00000050,?,?,?), ref: 00CB7BB3
                                                                                                          • IsValidCodePage.KERNEL32(00000000,?,?,?,?,?,?,00CAA55E,?,?,?,?,?,-00000050,?,?), ref: 00CB7BDE
                                                                                                          • _wcschr.LIBVCRUNTIME ref: 00CB7C72
                                                                                                          • _wcschr.LIBVCRUNTIME ref: 00CB7C80
                                                                                                            • Part of subcall function 00CAF46C: GetLocaleInfoEx.KERNEL32(?,00CAB0DB,?,20001004,?,00000002,?,?,00CAA6C6,?,?,?,?,?,-00000050,?), ref: 00CAF491
                                                                                                          • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078,?,00000000,?), ref: 00CB7D41
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ErrorInfoLastLocale_wcschr$CodePageValid
                                                                                                          • String ID: L|$utf8
                                                                                                          • API String ID: 2037648569-2080365295
                                                                                                          • Opcode ID: ca43b074ef3bc18badc8fee253af47485f22662b1c6a489b420919d14d07e6a8
                                                                                                          • Instruction ID: 7e495436d5db79ed4e4604b1470978edb94523a3c94ec612d5a7a3106170eab4
                                                                                                          • Opcode Fuzzy Hash: ca43b074ef3bc18badc8fee253af47485f22662b1c6a489b420919d14d07e6a8
                                                                                                          • Instruction Fuzzy Hash: 9C71F431608312ABDB25AF75CC42FFB77A8EF84750F144629FD15DB181EA74EA409BA0
                                                                                                          APIs
                                                                                                          • ?sizeFromContents@QWindowsStyle@kso_qt@@UBE?AVQSize@2@W4ContentsType@QStyle@2@PBVQStyleOption@2@ABV32@PBVQWidget@2@@Z.QT5WIDGETSKSO(?,?,?,?,6B1678E0,?,?), ref: 6B172604
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4126395540.000000006B161000.00000020.00000001.01000000.00000016.sdmp, Offset: 6B160000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4126338995.000000006B160000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4126477264.000000006B176000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4126528473.000000006B17E000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4126577285.000000006B17F000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_6b160000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ?sizeContentsContents@FromOption@2@Size@2@StyleStyle@2@Style@kso_qt@@Type@V32@Widget@2@@Windows
                                                                                                          • String ID:
                                                                                                          • API String ID: 869173407-0
                                                                                                          • Opcode ID: 77243f46de9f3a10febc7590fa2f18a9bb76f80c966466d666215a79c079189a
                                                                                                          • Instruction ID: 757d240d0544968e74a57a27d449446f422d7ae97aad1243329d1390be414113
                                                                                                          • Opcode Fuzzy Hash: 77243f46de9f3a10febc7590fa2f18a9bb76f80c966466d666215a79c079189a
                                                                                                          • Instruction Fuzzy Hash: A8C16F31D0061DABCB16EFB9C951A9EB7B5FF5B300F14836AE906B7241D734A942CB90
                                                                                                          APIs
                                                                                                          • GetPrivateProfileStringW.KERNEL32(installinfo,savetomso,00DC477C,?,00000002,?), ref: 00A54D79
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: PrivateProfileString
                                                                                                          • String ID: installinfo$savetomso$b$b
                                                                                                          • API String ID: 1096422788-2348344878
                                                                                                          • Opcode ID: 0467837384f08fcd050d6331046f9d17cdd6b14188f7ff445777ab2b2c0049cc
                                                                                                          • Instruction ID: 41e2029a002e5107d7a3b60e514ad0c3eed1786f2bb129d3efb672b585d72f5b
                                                                                                          • Opcode Fuzzy Hash: 0467837384f08fcd050d6331046f9d17cdd6b14188f7ff445777ab2b2c0049cc
                                                                                                          • Instruction Fuzzy Hash: BB11A731600605AFCB14DBA9DC52FAAB7A8FB85725F04423ABD25D73D1DB719C0487A0
                                                                                                          APIs
                                                                                                            • Part of subcall function 009772F0: WideCharToMultiByte.KERNEL32(0000FDE9,00000000,AF9B96B6,000000FF,00000000,00000000,00000000,00000000,AF9B96B6,?,?,?,?,?,00D9811E,000000FF), ref: 00977364
                                                                                                            • Part of subcall function 009772F0: WideCharToMultiByte.KERNEL32(0000FDE9,00000000,AF9B96B6,000000FF,00000000,00000000,00000000,00000000), ref: 00977392
                                                                                                            • Part of subcall function 00977200: MultiByteToWideChar.KERNEL32(0000FDE9,00000000,AF9B96B6,000000FF,00000000,00000000,AF9B96B6,?,?,?,?,AF9B96B6,00D980DE,000000FF,?,00978ECE), ref: 0097726E
                                                                                                            • Part of subcall function 00977200: MultiByteToWideChar.KERNEL32(0000FDE9,00000000,AF9B96B6,000000FF,00000000,?,?), ref: 009772A8
                                                                                                          • GetPrivateProfileStringW.KERNEL32(Support,AF9B96B6,00000000,00000000,00000004,?), ref: 00978FBE
                                                                                                          • GetPrivateProfileStringW.KERNEL32(Support,ciphertextversion,00000000,00000000,00000004,?), ref: 00978FEB
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ByteCharMultiWide$PrivateProfileString
                                                                                                          • String ID: Support$ciphertextversion
                                                                                                          • API String ID: 4194396724-3998042920
                                                                                                          • Opcode ID: 748fd9e1180c32ef427e6123735fdc2e6b1e18fa01b3c9c66585567fedf8b544
                                                                                                          • Instruction ID: be469c0f553858ce2799d9157775fbb5e5f18e5dca96e59baacfe2b83015b559
                                                                                                          • Opcode Fuzzy Hash: 748fd9e1180c32ef427e6123735fdc2e6b1e18fa01b3c9c66585567fedf8b544
                                                                                                          • Instruction Fuzzy Hash: 5151B272A10209AFEF14DFA4CC89B9EBB7AEF44704F10821DF519A76C1DB74A544CBA1
                                                                                                          APIs
                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 009CB764
                                                                                                          • FindNextFileW.KERNELBASE(00000000,?), ref: 009CB859
                                                                                                          • FindClose.KERNEL32(00000000), ref: 009CB864
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Find$File$CloseFirstNext
                                                                                                          • String ID: \*.*
                                                                                                          • API String ID: 3541575487-1173974218
                                                                                                          • Opcode ID: 8ecdafda683b3cc2f42f60058ae84d5fc9c3a7c660f35b331408bfeb6a9dcf65
                                                                                                          • Instruction ID: 705a38522912269a28a0e5da9ed0868e503a2ea031f1e32b409e89a30e799336
                                                                                                          • Opcode Fuzzy Hash: 8ecdafda683b3cc2f42f60058ae84d5fc9c3a7c660f35b331408bfeb6a9dcf65
                                                                                                          • Instruction Fuzzy Hash: 5241B4B1D006099BDB10DB64CC85F99B7BCEF05324F0442A9E518E3291EB34AA89CF65
                                                                                                          APIs
                                                                                                          • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 009CC60A
                                                                                                          • Process32FirstW.KERNEL32(00000000,?), ref: 009CC622
                                                                                                          • Process32NextW.KERNEL32(00000000,?), ref: 009CC671
                                                                                                          • CloseHandle.KERNEL32(00000000,00000000,?,00000002,00000000), ref: 009CC67B
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                          • String ID:
                                                                                                          • API String ID: 420147892-0
                                                                                                          • Opcode ID: f28ae3ac0cfa414a40f443438f666ba2368b8419524f632045924ec9d56e5183
                                                                                                          • Instruction ID: 92f2d2bb0b7e4fb4d444dfcb0bccfbabc8f9e8e930947aed2bb72f6e25e2d434
                                                                                                          • Opcode Fuzzy Hash: f28ae3ac0cfa414a40f443438f666ba2368b8419524f632045924ec9d56e5183
                                                                                                          • Instruction Fuzzy Hash: 6721D6B1A00219ABC720EFA5EE85F6AB7AC9F48710F1045AEE80E97141E734AD448B51
                                                                                                          APIs
                                                                                                          • GetPrivateProfileStringW.KERNEL32(installinfo,assopdf,00DC477C,?,00000002,?), ref: 00A5608D
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: PrivateProfileString
                                                                                                          • String ID: assopdf$installinfo
                                                                                                          • API String ID: 1096422788-41605762
                                                                                                          • Opcode ID: 5ca72075c053cf5dab06c30e8290211e67db0b2759cb2cf9aa4fee79d8f47887
                                                                                                          • Instruction ID: 5e3c04ed6b6252cceaa4daf080b80d2decac792d6fc0b37f6d58cef9946acc2f
                                                                                                          • Opcode Fuzzy Hash: 5ca72075c053cf5dab06c30e8290211e67db0b2759cb2cf9aa4fee79d8f47887
                                                                                                          • Instruction Fuzzy Hash: 1601D431600609AFD7149F99CC42F6ABBA8EB44721F00413ABA10D76C1DBB19808CAA0
                                                                                                          APIs
                                                                                                          • GetCurrentProcess.KERNEL32(?,?,00000000), ref: 0096C9CF
                                                                                                          • GetProcessAffinityMask.KERNEL32(00000000), ref: 0096C9D6
                                                                                                          • GetSystemInfo.KERNEL32(?), ref: 0096CA53
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Process$AffinityCurrentInfoMaskSystem
                                                                                                          • String ID:
                                                                                                          • API String ID: 3251479945-0
                                                                                                          • Opcode ID: 6ab23cb7d7b894e41c0ad8709222de87004cb0f0f6ddb14441181365ecff7a3d
                                                                                                          • Instruction ID: 57bb8aa5bf4dd88f5c94279fbc588222828de28c99a817d833b6cbb22f61ce69
                                                                                                          • Opcode Fuzzy Hash: 6ab23cb7d7b894e41c0ad8709222de87004cb0f0f6ddb14441181365ecff7a3d
                                                                                                          • Instruction Fuzzy Hash: C7116373A10219AFCB04DEA8DC85BDEF7B8FB44610B094269E805D7240E635DA14CB90
                                                                                                          APIs
                                                                                                          • GetLocaleInfoEx.KERNEL32(?,00CAB0DB,?,20001004,?,00000002,?,?,00CAA6C6,?,?,?,?,?,-00000050,?), ref: 00CAF491
                                                                                                          • GetLocaleInfoW.KERNEL32(00000000,?,00000000,?,?,?,?,?,00CAB0DB,?,20001004,?,00000002,?,?,00CAA6C6), ref: 00CAF4A0
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: InfoLocale
                                                                                                          • String ID:
                                                                                                          • API String ID: 2299586839-0
                                                                                                          • Opcode ID: ff6851f00fc384288becab807ffd9ddf5240feed46f520a9c80cb0a02faf4dec
                                                                                                          • Instruction ID: e547ada99f28232ca0436d438e043fa79472d907196eac6f5d437afa9dcc0dee
                                                                                                          • Opcode Fuzzy Hash: ff6851f00fc384288becab807ffd9ddf5240feed46f520a9c80cb0a02faf4dec
                                                                                                          • Instruction Fuzzy Hash: 42E0483150021EBBCF122F91DC04E9E7E15EF45761F158124FC0566220CB318E22AAE4
                                                                                                          APIs
                                                                                                          • EnumSystemLocalesEx.KERNEL32 ref: 00CAF2EA
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: EnumLocalesSystem
                                                                                                          • String ID:
                                                                                                          • API String ID: 2099609381-0
                                                                                                          • Opcode ID: 97debfc2c5aacf7b7ce2a49f8a3deba9f0860f784154cc7d1b8c437332bfb2ad
                                                                                                          • Instruction ID: 5cc1554fd6467a24fef5e2c87a4093bad1cc3e36e435766a1026cae416c6e25a
                                                                                                          • Opcode Fuzzy Hash: 97debfc2c5aacf7b7ce2a49f8a3deba9f0860f784154cc7d1b8c437332bfb2ad
                                                                                                          • Instruction Fuzzy Hash: D6F0F47680021EBBCF02EFA4DC419DEBBB9EB48310F008566A926E6251EB7097159BD0
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Process$AddressAffinityCurrentGlobalHandleMaskMemoryModuleProcStatus
                                                                                                          • String ID: 3333
                                                                                                          • API String ID: 4103700132-2924271548
                                                                                                          • Opcode ID: db42e34029b12bb960ff7d2a7894cc47b038ca99066fe666a0c5d05ce154a923
                                                                                                          • Instruction ID: ba3dc6faf571271f36e02050c868c765ebcc60d2d2e5a21586283868c0a4d4d0
                                                                                                          • Opcode Fuzzy Hash: db42e34029b12bb960ff7d2a7894cc47b038ca99066fe666a0c5d05ce154a923
                                                                                                          • Instruction Fuzzy Hash: 928163B1F002158BDB08CF99D99139EFBF6AF88314F19817DD819EB385D7B999048B90
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: $
                                                                                                          • API String ID: 0-1211140351
                                                                                                          • Opcode ID: 09fc9f47ef2bca27ebcf9ed5e70b679de51cd359485526a8026f1bb29b0e7427
                                                                                                          • Instruction ID: ed0f98604d1f42b70c48a5b2695950e57d8e39d5e823436f84f14b7787920d44
                                                                                                          • Opcode Fuzzy Hash: 09fc9f47ef2bca27ebcf9ed5e70b679de51cd359485526a8026f1bb29b0e7427
                                                                                                          • Instruction Fuzzy Hash: 57F03032A112249BCB26D74DD90AB5973A8EB46B55F1100A6E501EB290C2B4EE00C7D0
                                                                                                          APIs
                                                                                                          • WritePrivateProfileStringW.KERNEL32(installinfo,common,00DC9224,?), ref: 00A3BDC6
                                                                                                          • WritePrivateProfileStringW.KERNEL32(installinfo,wps,00DC9224,?), ref: 00A3BDD8
                                                                                                          • WritePrivateProfileStringW.KERNEL32(installinfo,wpp,00DC9224,?), ref: 00A3BDEA
                                                                                                          • WritePrivateProfileStringW.KERNEL32(installinfo,00DC4684,00DC9224,?), ref: 00A3BDFC
                                                                                                          • WritePrivateProfileStringW.KERNEL32(installinfo,ofd,00DC9224,?), ref: 00A3BE95
                                                                                                          • WritePrivateProfileStringW.KERNEL32(installinfo,template,00DC9224,?), ref: 00A3BEA7
                                                                                                          • WritePrivateProfileStringW.KERNEL32(installinfo,assoword,?,?), ref: 00A3BEB9
                                                                                                          • WritePrivateProfileStringW.KERNEL32(installinfo,assoexcel,?,?), ref: 00A3BECB
                                                                                                          • WritePrivateProfileStringW.KERNEL32(installinfo,assopowerpnt,?,?), ref: 00A3BEDD
                                                                                                          • WritePrivateProfileStringW.KERNEL32(installinfo,savetomso,?,?), ref: 00A3BEEF
                                                                                                          • WritePrivateProfileStringW.KERNEL32(installinfo,desktopshortcuts,?,?), ref: 00A3BF01
                                                                                                          • WritePrivateProfileStringW.KERNEL32(installinfo,startmenudir,?,?), ref: 00A3BF13
                                                                                                          • WritePrivateProfileStringW.KERNEL32(installinfo,theme,00DC58CC,?), ref: 00A3BF25
                                                                                                          • WritePrivateProfileStringW.KERNEL32(installinfo,cloudusbdriveshortcut,00DAB855,?), ref: 00A3BF37
                                                                                                          • WritePrivateProfileStringW.KERNEL32(installinfo,suitepackage,00DC9224,?), ref: 00A3BF5A
                                                                                                          • WritePrivateProfileStringW.KERNEL32(installinfo,imglib,00DC9224,?), ref: 00A3C07E
                                                                                                          • WritePrivateProfileStringW.KERNEL32(installinfo,pdf,00DC9224,?), ref: 00A3C1A0
                                                                                                          • WritePrivateProfileStringW.KERNEL32(installinfo,officialDOC,00DC9224,?), ref: 00A3C1B2
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: PrivateProfileStringWrite
                                                                                                          • String ID: 2052$AuditPro$DesktopLinkSet$Educational$EnhancePro$Government$InstallPerUser$IsEnhanceVersion$IsGBVersion$LanguageID$MOJPro$MetroUILinkSet$SPPPro$Setup/$Setup/IsOfdVersion$SetupLogo$StartMenuLinkSet$Support/WPSPDFStandalone$URLSelectType$WPSPDFStandalone$WPSPlus$WithImglib$assoexcel$assopowerpnt$assoword$background_auditpro$background_edu$background_enhancepro$background_goverment$background_mojpro$background_spppro$background_wpsplus$cloudusbdriveshortcut$common$desktopshortcuts$diffPatch$display$down$false$imglib$installinfo$instlanguage$languagePack$localInfo$modulestate$needAdmin$newinstall$ofd$official$officialDOC$pathname$pdf$redirect$savetomso$setupexepath$startmenudir$suitepackage$template$theme$true$update$uselocal$utility\install.ini$wpp$wps$wpspdf
                                                                                                          • API String ID: 390214022-1411691378
                                                                                                          • Opcode ID: dad38c5af7e0efe7d303fd0fe2159f477ebe79b04d652f2bda4d877cb1c0b9b5
                                                                                                          • Instruction ID: db362150d23c9cbd7b710515e6a6b2a5db665f0006c9b3bab5cbe5e1854e4677
                                                                                                          • Opcode Fuzzy Hash: dad38c5af7e0efe7d303fd0fe2159f477ebe79b04d652f2bda4d877cb1c0b9b5
                                                                                                          • Instruction Fuzzy Hash: 5782B170A00249AFDB10EBA9DC99FAEF7B5AF89724F048159F404B7291DB709D08CB75

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 1651 a10790-a107de GetNativeSystemInfo 1652 a107e0-a107e4 1651->1652 1653 a107e6 1651->1653 1652->1653 1654 a107eb-a107f4 call 95ecb0 1652->1654 1653->1654 1657 a10a93-a10a98 call 95f5b0 1654->1657 1658 a107fa-a1080e 1654->1658 1661 a10a9d-a10aa2 call c8fa54 1657->1661 1662 a10841 1658->1662 1663 a10810-a10816 1658->1663 1668 a10843-a10848 call 95fab0 1662->1668 1665 a10826-a1082b 1663->1665 1666 a10818-a10824 call 95f7e0 1663->1666 1670 a10830-a10839 1665->1670 1674 a1084d-a10869 1666->1674 1668->1674 1670->1670 1673 a1083b-a1083f 1670->1673 1673->1668 1675 a1087b-a10882 1674->1675 1676 a1086b-a10878 call 95f900 1674->1676 1677 a10a89-a10a8e call 95f5b0 1675->1677 1678 a10888-a108ad PathAddBackslashW call c8fc53 1675->1678 1676->1675 1677->1657 1678->1677 1684 a108b3-a108b6 1678->1684 1684->1677 1685 a108bc-a108e1 call 9f1250 1684->1685 1688 a108e7-a108eb 1685->1688 1689 a10a4f-a10a53 1685->1689 1692 a108f1-a1090d call a51aa0 1688->1692 1693 a10a3a-a10a43 PathFileExistsW 1688->1693 1690 a10a72-a10a80 1689->1690 1691 a10a55-a10a60 PathFileExistsW 1689->1691 1698 a10a82-a10a87 1690->1698 1699 a10a0c-a10a27 call c7ed89 1690->1699 1695 a10a62-a10a68 call a06d20 1691->1695 1696 a10a6a-a10a6d call a2bf90 1691->1696 1708 a10913-a1091c call 9643f0 1692->1708 1709 a109e6-a109ec call a2bf90 1692->1709 1693->1690 1694 a10a45-a10a4d call a06d20 1693->1694 1694->1690 1695->1690 1696->1690 1705 a10a09 1698->1705 1705->1699 1708->1709 1716 a10922-a1092a call 963d80 1708->1716 1713 a109f1-a10a02 1709->1713 1713->1699 1715 a10a04-a10a07 1713->1715 1715->1705 1717 a1092d-a1093b 1716->1717 1719 a10941-a1094d 1717->1719 1720 a109d6-a109e0 1717->1720 1723 a109cc-a109d0 1719->1723 1724 a1094f-a1096f PathFindFileNameW 1719->1724 1720->1690 1720->1709 1723->1719 1723->1720 1726 a10971-a1097f StrCmpIW 1724->1726 1727 a10985-a10992 1724->1727 1726->1727 1728 a10a2a-a10a38 call 960580 1726->1728 1727->1723 1729 a10994-a109a6 1727->1729 1728->1690 1730 a109a8-a109b6 1729->1730 1731 a109bc-a109c9 call c7ef04 1729->1731 1730->1661 1730->1731 1731->1723
                                                                                                          APIs
                                                                                                          • GetNativeSystemInfo.KERNEL32(?,AF9B96B6,?,?,?), ref: 00A107D0
                                                                                                          • PathAddBackslashW.SHLWAPI(?,?,00000000,?,?,?), ref: 00A10899
                                                                                                          • PathFindFileNameW.SHLWAPI(?,?,?,?,?,?), ref: 00A10967
                                                                                                          • StrCmpIW.SHLWAPI(00000000,kvpins.exe,?,?,?,?,?), ref: 00A10977
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Path$BackslashFileFindInfoNameNativeSystem
                                                                                                          • String ID: 4264KInstall::ParseInstallKInsall::ParseInstall path:%ws, cmd:%ws, wait:%d, show:%d, type:%ws$4317KInstall::ParseSetupInfoiid:%ws tid1:%ws tid2:%ws productid:%ws versiontypes:%ws$DisableQingLink$EnableSlideShow$EnableWERHandler$ForceEnableInfoCollect$H:\pub_bh8f\rc_bug_mas_v12_2409\Coding\support\newsetup\src\commonapp\KPacket\KInstall.cpp$HKCU$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKLM$Kvpins64.exe$SetupCfgDownloadAddress$SetupCfgDownloadAddressDispalyName$UninstURLInfoAbout$VersionDisplay$[INFO]$config\office\info$config\office\install\item$deeprecommend$filter$if_not_exist$iid$int$key$kvpins.exe$ldpins64.exe$office6\kvprinter\%s$param$path$priority$productid$setup_suite_$setupvba$show$silent$startmenu$string$subversion$thread$tid1$tid2$type$type$uselocal$value$versiontypes$wait
                                                                                                          • API String ID: 2781482440-3477404211
                                                                                                          • Opcode ID: 61fd76b7341d17f022d6ec8ac35b67abe852d334a938202c02d8899788455050
                                                                                                          • Instruction ID: e94e6cb801529112a1b1cb24320aae894101431274fb00cbc594bc158e97ccf0
                                                                                                          • Opcode Fuzzy Hash: 61fd76b7341d17f022d6ec8ac35b67abe852d334a938202c02d8899788455050
                                                                                                          • Instruction Fuzzy Hash: 0991B231A002099FDB14DFA9D895FEEB7B5FF84350F148129E816A7291EBB099C5CB90

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 1738 6b1445c0-6b1446d3 ??0QPixmap@kso_qt@@QAE@XZ call 6b1424c0 ?number@QString@kso_qt@@SA?AV12@_JH@Z ?number@QString@kso_qt@@SA?AV12@HH@Z ??0QChar@kso_qt@@QAE@UQLatin1Char@1@@Z ?append@QString@kso_qt@@QAEAAV12@VQChar@2@@Z ??0QString@kso_qt@@QAE@VQLatin1String@1@@Z ??0QByteArray@kso_qt@@QAE@ABV01@@Z ?append@QString@kso_qt@@QAEAAV12@ABV12@@Z ??0QByteArray@kso_qt@@QAE@ABV01@@Z ?append@QString@kso_qt@@QAEAAV12@ABV12@@Z ??1QString@kso_qt@@QAE@XZ * 4 ?find@QPixmapCache@kso_qt@@SA_NABVQString@2@AAVQPixmap@2@@Z 1741 6b1446d9-6b1446e7 call 6b1424c0 1738->1741 1742 6b14494a-6b144951 ??0QPixmap@kso_qt@@QAE@ABV01@@Z 1738->1742 1746 6b144771-6b1447ab ??0QSvgRenderer@kso_qt@@QAE@PAVQObject@1@@Z call 6b1424c0 call 6b144280 ?isValid@QSvgRenderer@kso_qt@@QBE_NXZ 1741->1746 1747 6b1446ed-6b144708 call 6b1424c0 * 2 1741->1747 1743 6b144957-6b14496d ??1QString@kso_qt@@QAE@XZ ??1QPixmap@kso_qt@@UAE@XZ 1742->1743 1756 6b1447ad-6b1447c3 ??0QPixmap@kso_qt@@QAE@ABV01@@Z ??1QSvgRenderer@kso_qt@@UAE@XZ 1746->1756 1757 6b1447c8-6b1447d9 ?defaultSize@QSvgRenderer@kso_qt@@QBE?AVQSize@2@XZ 1746->1757 1758 6b14471a 1747->1758 1759 6b14470a-6b144718 1747->1759 1756->1743 1760 6b1447e5-6b14480d call 6b1424c0 ?scaled@QSize@kso_qt@@QBE?AV12@ABV12@W4AspectRatioMode@Qt@2@@Z 1757->1760 1761 6b1447db-6b1447df 1757->1761 1762 6b14471d-6b144750 call 6b145890 ??4QPixmap@kso_qt@@QAEAAV01@ABV01@@Z ??1QPixmap@kso_qt@@UAE@XZ ?isNull@QPixmap@kso_qt@@QBE_NXZ 1758->1762 1759->1762 1763 6b144936-6b144948 ??0QPixmap@kso_qt@@QAE@XZ ??1QSvgRenderer@kso_qt@@UAE@XZ 1760->1763 1768 6b144813-6b144816 1760->1768 1761->1760 1761->1763 1762->1746 1769 6b144752-6b144763 ?size@QPixmap@kso_qt@@QBE?AVQSize@2@XZ 1762->1769 1763->1743 1768->1763 1770 6b14481c-6b144897 ??0QImage@kso_qt@@QAE@ABVQSize@1@W4Format@01@@Z ?fill@QImage@kso_qt@@QAEXI@Z ??0QPainter@kso_qt@@QAE@PAVQPaintDevice@1@@Z ?render@QSvgRenderer@kso_qt@@QAEXPAVQPainter@2@@Z ?end@QPainter@kso_qt@@QAE_NXZ ?fromImage@QPixmap@kso_qt@@SA?AV12@ABVQImage@2@V?$QFlags@W4ImageConversionFlag@Qt@kso_qt@@@2@@Z ??4QPixmap@kso_qt@@QAEAAV01@$$QAV01@@Z ??1QPixmap@kso_qt@@UAE@XZ ?instance@QCoreApplication@kso_qt@@SAPAV12@XZ ?cast@QMetaObject@kso_qt@@QBEPAVQObject@2@PAV32@@Z 1768->1770 1769->1746 1771 6b144765-6b14476b 1769->1771 1772 6b144899-6b14489f 1770->1772 1773 6b1448da-6b1448e5 ?isNull@QPixmap@kso_qt@@QBE_NXZ 1770->1773 1771->1742 1771->1746 1772->1773 1776 6b1448a1-6b1448a3 1772->1776 1774 6b1448e7-6b144907 ?insert@QPixmapCache@kso_qt@@SA_NABVQString@2@ABVQPixmap@2@@Z call 6b1424c0 call 6b142da0 1773->1774 1775 6b14490c-6b144934 ??0QPixmap@kso_qt@@QAE@ABV01@@Z ??1QPainter@kso_qt@@QAE@XZ ??1QImage@kso_qt@@UAE@XZ ??1QSvgRenderer@kso_qt@@UAE@XZ 1773->1775 1774->1775 1775->1743 1776->1773 1778 6b1448a5-6b1448c6 ?instance@QGuiApplicationPrivate@kso_qt@@SAPAV12@XZ ?isNull@QPixmap@kso_qt@@QBE_NXZ 1776->1778 1782 6b1448d5-6b1448d8 ??1QPixmap@kso_qt@@UAE@XZ 1778->1782 1783 6b1448c8-6b1448cf ??4QPixmap@kso_qt@@QAEAAV01@ABV01@@Z 1778->1783 1782->1773 1783->1782
                                                                                                          APIs
                                                                                                          • ??0QPixmap@kso_qt@@QAE@XZ.QT5GUIKSO ref: 6B1445CD
                                                                                                            • Part of subcall function 6B1424C0: ??0QSharedData@kso_qt@@QAE@ABV01@@Z.QT5COREKSO(?,6B141DA5), ref: 6B1424EB
                                                                                                          • ?number@QString@kso_qt@@SA?AV12@_JH@Z.QT5COREKSO(?,00000000,?,00000010), ref: 6B144622
                                                                                                          • ?number@QString@kso_qt@@SA?AV12@HH@Z.QT5COREKSO(?,?,00000010,?,00000010), ref: 6B144636
                                                                                                          • ??0QChar@kso_qt@@QAE@UQLatin1Char@1@@Z.QT5COREKSO(0000005F), ref: 6B14464A
                                                                                                          • ?append@QString@kso_qt@@QAEAAV12@VQChar@2@@Z.QT5COREKSO ref: 6B144652
                                                                                                          • ??0QString@kso_qt@@QAE@VQLatin1String@1@@Z.QT5COREKSO(0000000C,$qt_svgicon_), ref: 6B144664
                                                                                                          • ??0QByteArray@kso_qt@@QAE@ABV01@@Z.QT5COREKSO(?), ref: 6B144671
                                                                                                          • ?append@QString@kso_qt@@QAEAAV12@ABV12@@Z.QT5COREKSO(00000000), ref: 6B144681
                                                                                                          • ??0QByteArray@kso_qt@@QAE@ABV01@@Z.QT5COREKSO(?), ref: 6B14468A
                                                                                                          • ?append@QString@kso_qt@@QAEAAV12@ABV12@@Z.QT5COREKSO(00000000), ref: 6B144694
                                                                                                          • ??1QString@kso_qt@@QAE@XZ.QT5COREKSO ref: 6B144699
                                                                                                          • ??1QString@kso_qt@@QAE@XZ.QT5COREKSO ref: 6B1446A2
                                                                                                          • ??1QString@kso_qt@@QAE@XZ.QT5COREKSO ref: 6B1446AB
                                                                                                          • ??1QString@kso_qt@@QAE@XZ.QT5COREKSO ref: 6B1446B4
                                                                                                          • ?find@QPixmapCache@kso_qt@@SA_NABVQString@2@AAVQPixmap@2@@Z.QT5GUIKSO(?,?), ref: 6B1446C2
                                                                                                          • ??4QPixmap@kso_qt@@QAEAAV01@ABV01@@Z.QT5GUIKSO(00000000,?,?), ref: 6B14473A
                                                                                                          • ??1QPixmap@kso_qt@@UAE@XZ.QT5GUIKSO ref: 6B144743
                                                                                                          • ?isNull@QPixmap@kso_qt@@QBE_NXZ.QT5GUIKSO ref: 6B144748
                                                                                                          • ?size@QPixmap@kso_qt@@QBE?AVQSize@2@XZ.QT5GUIKSO(00000000), ref: 6B144759
                                                                                                          • ??0QSvgRenderer@kso_qt@@QAE@PAVQObject@1@@Z.QT5SVGKSO(00000000), ref: 6B144776
                                                                                                          • ?isValid@QSvgRenderer@kso_qt@@QBE_NXZ.QT5SVGKSO ref: 6B1447A3
                                                                                                          • ??0QPixmap@kso_qt@@QAE@ABV01@@Z.QT5GUIKSO(?), ref: 6B1447B4
                                                                                                          • ??1QSvgRenderer@kso_qt@@UAE@XZ.QT5SVGKSO ref: 6B1447BD
                                                                                                          • ?defaultSize@QSvgRenderer@kso_qt@@QBE?AVQSize@2@XZ.QT5SVGKSO(?), ref: 6B1447CF
                                                                                                          • ?scaled@QSize@kso_qt@@QBE?AV12@ABV12@W4AspectRatioMode@Qt@2@@Z.QT5COREKSO(?,?,?), ref: 6B1447F9
                                                                                                          • ??0QImage@kso_qt@@QAE@ABVQSize@1@W4Format@01@@Z.QT5GUIKSO(00000000,00000006), ref: 6B144825
                                                                                                          • ?fill@QImage@kso_qt@@QAEXI@Z.QT5GUIKSO(00000000), ref: 6B144830
                                                                                                          • ??0QPainter@kso_qt@@QAE@PAVQPaintDevice@1@@Z.QT5GUIKSO(?), ref: 6B14483D
                                                                                                          • ?render@QSvgRenderer@kso_qt@@QAEXPAVQPainter@2@@Z.QT5SVGKSO(00000000), ref: 6B14484A
                                                                                                          • ?end@QPainter@kso_qt@@QAE_NXZ.QT5GUIKSO ref: 6B144853
                                                                                                          • ?fromImage@QPixmap@kso_qt@@SA?AV12@ABVQImage@2@V?$QFlags@W4ImageConversionFlag@Qt@kso_qt@@@2@@Z.QT5GUIKSO(?,?), ref: 6B14486A
                                                                                                          • ??4QPixmap@kso_qt@@QAEAAV01@$$QAV01@@Z.QT5GUIKSO(00000000), ref: 6B144877
                                                                                                          • ??1QPixmap@kso_qt@@UAE@XZ.QT5GUIKSO ref: 6B144880
                                                                                                          • ?instance@QCoreApplication@kso_qt@@SAPAV12@XZ.QT5COREKSO ref: 6B144882
                                                                                                          • ?cast@QMetaObject@kso_qt@@QBEPAVQObject@2@PAV32@@Z.QT5COREKSO(00000000), ref: 6B14488F
                                                                                                          • ?instance@QGuiApplicationPrivate@kso_qt@@SAPAV12@XZ.QT5GUIKSO ref: 6B1448A5
                                                                                                          • ?isNull@QPixmap@kso_qt@@QBE_NXZ.QT5GUIKSO ref: 6B1448BE
                                                                                                          • ??4QPixmap@kso_qt@@QAEAAV01@ABV01@@Z.QT5GUIKSO(?), ref: 6B1448CF
                                                                                                          • ??1QPixmap@kso_qt@@UAE@XZ.QT5GUIKSO ref: 6B1448D8
                                                                                                          • ?isNull@QPixmap@kso_qt@@QBE_NXZ.QT5GUIKSO ref: 6B1448DD
                                                                                                          • ?insert@QPixmapCache@kso_qt@@SA_NABVQString@2@ABVQPixmap@2@@Z.QT5GUIKSO(?,?), ref: 6B1448EF
                                                                                                          • ??0QPixmap@kso_qt@@QAE@ABV01@@Z.QT5GUIKSO(?), ref: 6B144913
                                                                                                          • ??1QPainter@kso_qt@@QAE@XZ.QT5GUIKSO ref: 6B14491C
                                                                                                          • ??1QImage@kso_qt@@UAE@XZ.QT5GUIKSO ref: 6B144925
                                                                                                          • ??1QSvgRenderer@kso_qt@@UAE@XZ.QT5SVGKSO ref: 6B14492E
                                                                                                          • ??0QPixmap@kso_qt@@QAE@XZ.QT5GUIKSO ref: 6B144939
                                                                                                          • ??1QSvgRenderer@kso_qt@@UAE@XZ.QT5SVGKSO ref: 6B144942
                                                                                                          • ??0QPixmap@kso_qt@@QAE@ABV01@@Z.QT5GUIKSO(?), ref: 6B144951
                                                                                                          • ??1QString@kso_qt@@QAE@XZ.QT5COREKSO ref: 6B14495A
                                                                                                          • ??1QPixmap@kso_qt@@UAE@XZ.QT5GUIKSO ref: 6B144963
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4125791942.000000006B141000.00000020.00000001.01000000.00000018.sdmp, Offset: 6B140000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4125746342.000000006B140000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4125858942.000000006B147000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4125907573.000000006B14B000.00000004.00000001.01000000.00000018.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4125952653.000000006B14C000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_6b140000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Pixmap@kso_qt@@$String@kso_qt@@$V01@@V12@$Renderer@kso_qt@@$?append@Image@kso_qt@@Null@Painter@kso_qt@@$?instance@?number@Array@kso_qt@@ByteCache@kso_qt@@Latin1PixmapPixmap@2@@Size@2@String@2@V01@V12@@$?cast@?default?end@?fill@?find@?from?insert@?render@?scaled@?size@ApplicationApplication@kso_qt@@AspectChar@1@@Char@2@@Char@kso_qt@@ConversionCoreData@kso_qt@@Device@1@@Flag@Flags@Format@01@@ImageImage@Image@2@MetaMode@Object@1@@Object@2@Object@kso_qt@@PaintPainter@2@@Private@kso_qt@@Qt@2@@Qt@kso_qt@@@2@@RatioSharedSize@Size@1@Size@kso_qt@@String@1@@V01@$$V12@_V32@@Valid@
                                                                                                          • String ID: $qt_svgicon_$_
                                                                                                          • API String ID: 1663967478-3623568682
                                                                                                          • Opcode ID: 439976520749d25f1b239b6fefc88e3e9d1a416c29be1cac58a1bd44c389b2aa
                                                                                                          • Instruction ID: 55bd14ca075799235486376e7eda059fe5550b0d098ad1a629c29d43209b630e
                                                                                                          • Opcode Fuzzy Hash: 439976520749d25f1b239b6fefc88e3e9d1a416c29be1cac58a1bd44c389b2aa
                                                                                                          • Instruction Fuzzy Hash: 1CC1F871D00109EFCF04EFA8D898DEDBBB9FF1A305F10455AE516A7294DB34AA49CB90

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 1964 6b142780-6b142794 1965 6b142a95-6b142a9b 1964->1965 1966 6b14279a-6b1427d5 ??0QFileInfo@kso_qt@@QAE@ABVQString@1@@Z ?absoluteFilePath@QFileInfo@kso_qt@@QBE?AVQString@2@XZ * 2 ?endsWith@QString@kso_qt@@QBE_NVQLatin1String@2@W4CaseSensitivity@Qt@2@@Z 1964->1966 1967 6b1428c5-6b1428e5 ??1QString@kso_qt@@QAE@XZ ??0QSvgRenderer@kso_qt@@QAE@ABVQString@1@PAVQObject@1@@Z ?isValid@QSvgRenderer@kso_qt@@QBE_NXZ 1966->1967 1968 6b1427db-6b1427e8 ?endsWith@QString@kso_qt@@QBE_NVQLatin1String@2@W4CaseSensitivity@Qt@2@@Z 1966->1968 1969 6b142a7a-6b142a7d ??1QSvgRenderer@kso_qt@@UAE@XZ 1967->1969 1970 6b1428eb-6b14293e call 6b1424c0 * 2 ?xmlClassList@QSvgRenderer@kso_qt@@QAE?AVQStringList@2@XZ call 6b142be0 call 6b142180 call 6b1424c0 1967->1970 1971 6b1428c2 1968->1971 1972 6b1427ee-6b1427fe ?endsWith@QString@kso_qt@@QBE_NVQLatin1String@2@W4CaseSensitivity@Qt@2@@Z 1968->1972 1974 6b142a83-6b142a8f ??1QString@kso_qt@@QAE@XZ ??1QFileInfo@kso_qt@@QAE@XZ 1969->1974 1990 6b142944-6b142952 1970->1990 1991 6b142a50-6b142a75 call 6b1424c0 * 2 call 6b143d50 1970->1991 1971->1967 1972->1971 1975 6b142804-6b142851 ??0QMimeDatabase@kso_qt@@QAE@XZ ?mimeTypeForFile@QMimeDatabase@kso_qt@@QBE?AVQMimeType@2@ABVQFileInfo@2@W4MatchMode@12@@Z ?name@QMimeType@kso_qt@@QBE?AVQString@2@XZ ??1QMimeType@kso_qt@@QAE@XZ ??1QMimeDatabase@kso_qt@@QAE@XZ ??8QString@kso_qt@@QBE_NVQLatin1String@1@@Z 1972->1975 1974->1965 1977 6b142853-6b142861 ??8QString@kso_qt@@QBE_NVQLatin1String@1@@Z 1975->1977 1978 6b1428b9-6b1428bc ??1QString@kso_qt@@QAE@XZ 1975->1978 1977->1978 1980 6b142863-6b142898 ??1QString@kso_qt@@QAE@XZ * 2 ??0QPixmap@kso_qt@@QAE@ABVQString@1@PBDV?$QFlags@W4ImageConversionFlag@Qt@kso_qt@@@1@@Z ?isNull@QPixmap@kso_qt@@QBE_NXZ 1977->1980 1978->1971 1982 6b14289a-6b1428a6 1980->1982 1983 6b1428ab-6b1428b4 ??1QPixmap@kso_qt@@UAE@XZ 1980->1983 1982->1983 1983->1974 1993 6b142954-6b142956 1990->1993 1994 6b142990-6b1429f4 call 6b1424c0 call 6b143d50 call 6b1424c0 call 6b143390 call 6b143c40 1990->1994 1991->1969 1993->1994 1996 6b142958-6b14298a ??0QPixmap@kso_qt@@QAE@ABVQString@1@PBDV?$QFlags@W4ImageConversionFlag@Qt@kso_qt@@@1@@Z ?size@QPixmap@kso_qt@@QBE?AVQSize@2@XZ ??1QPixmap@kso_qt@@UAE@XZ 1993->1996 2010 6b1429f6-6b1429fc 1994->2010 2011 6b142a4b-6b142a4e 1994->2011 1996->1994 2012 6b142a22-6b142a49 ?allocateNode@QHashData@kso_qt@@QAEPAXH@Z 2010->2012 2013 6b1429fe-6b142a1f ?rehash@QHashData@kso_qt@@QAEXH@Z call 6b143c40 2010->2013 2011->1969 2012->1969 2013->2012
                                                                                                          APIs
                                                                                                          • ??0QFileInfo@kso_qt@@QAE@ABVQString@1@@Z.QT5COREKSO(?), ref: 6B14279E
                                                                                                          • ?absoluteFilePath@QFileInfo@kso_qt@@QBE?AVQString@2@XZ.QT5COREKSO(00000000), ref: 6B1427B1
                                                                                                          • ?absoluteFilePath@QFileInfo@kso_qt@@QBE?AVQString@2@XZ.QT5COREKSO(?), ref: 6B1427BA
                                                                                                          • ?endsWith@QString@kso_qt@@QBE_NVQLatin1String@2@W4CaseSensitivity@Qt@2@@Z.QT5COREKSO(00000004,.svg,00000000), ref: 6B1427CE
                                                                                                          • ?endsWith@QString@kso_qt@@QBE_NVQLatin1String@2@W4CaseSensitivity@Qt@2@@Z.QT5COREKSO(00000005,.svgz,00000000), ref: 6B1427E4
                                                                                                          • ?endsWith@QString@kso_qt@@QBE_NVQLatin1String@2@W4CaseSensitivity@Qt@2@@Z.QT5COREKSO(00000007,.svg.gz,00000000), ref: 6B1427FA
                                                                                                          • ??0QMimeDatabase@kso_qt@@QAE@XZ.QT5COREKSO ref: 6B142807
                                                                                                          • ?mimeTypeForFile@QMimeDatabase@kso_qt@@QBE?AVQMimeType@2@ABVQFileInfo@2@W4MatchMode@12@@Z.QT5COREKSO(?,?,00000000), ref: 6B142819
                                                                                                          • ?name@QMimeType@kso_qt@@QBE?AVQString@2@XZ.QT5COREKSO(?), ref: 6B142825
                                                                                                          • ??1QMimeType@kso_qt@@QAE@XZ.QT5COREKSO ref: 6B14282E
                                                                                                          • ??1QMimeDatabase@kso_qt@@QAE@XZ.QT5COREKSO ref: 6B142837
                                                                                                          • ??8QString@kso_qt@@QBE_NVQLatin1String@1@@Z.QT5COREKSO(0000000D,image/svg+xml), ref: 6B14284D
                                                                                                          • ??8QString@kso_qt@@QBE_NVQLatin1String@1@@Z.QT5COREKSO(00000018,image/svg+xml-compressed), ref: 6B14285D
                                                                                                          • ??1QString@kso_qt@@QAE@XZ.QT5COREKSO ref: 6B142866
                                                                                                          • ??1QString@kso_qt@@QAE@XZ.QT5COREKSO ref: 6B14286F
                                                                                                          • ??0QPixmap@kso_qt@@QAE@ABVQString@1@PBDV?$QFlags@W4ImageConversionFlag@Qt@kso_qt@@@1@@Z.QT5GUIKSO(00000000,00000000), ref: 6B142887
                                                                                                          • ?isNull@QPixmap@kso_qt@@QBE_NXZ.QT5GUIKSO ref: 6B142890
                                                                                                          • ??1QPixmap@kso_qt@@UAE@XZ.QT5GUIKSO ref: 6B1428AE
                                                                                                          • ??1QString@kso_qt@@QAE@XZ.QT5COREKSO ref: 6B1428BC
                                                                                                          • ??1QString@kso_qt@@QAE@XZ.QT5COREKSO ref: 6B1428C5
                                                                                                          • ??0QSvgRenderer@kso_qt@@QAE@ABVQString@1@PAVQObject@1@@Z.QT5SVGKSO(00000000,00000000), ref: 6B1428D4
                                                                                                          • ?isValid@QSvgRenderer@kso_qt@@QBE_NXZ.QT5SVGKSO ref: 6B1428DD
                                                                                                          • ?xmlClassList@QSvgRenderer@kso_qt@@QAE?AVQStringList@2@XZ.QT5SVGKSO(?), ref: 6B142916
                                                                                                          • ??0QPixmap@kso_qt@@QAE@ABVQString@1@PBDV?$QFlags@W4ImageConversionFlag@Qt@kso_qt@@@1@@Z.QT5GUIKSO(00000000,00000000,?,?,?,00000000), ref: 6B14296A
                                                                                                          • ?size@QPixmap@kso_qt@@QBE?AVQSize@2@XZ.QT5GUIKSO(?,?,?,?,00000000), ref: 6B142976
                                                                                                          • ??1QPixmap@kso_qt@@UAE@XZ.QT5GUIKSO(?,?,?,00000000), ref: 6B14298A
                                                                                                          • ?rehash@QHashData@kso_qt@@QAEXH@Z.QT5COREKSO(?,?,?,?,?,00000000,?,?,00000000), ref: 6B142A06
                                                                                                          • ?allocateNode@QHashData@kso_qt@@QAEPAXH@Z.QT5COREKSO(00000004,?,?,?,?,00000000,?,?,00000000), ref: 6B142A26
                                                                                                          • ??1QSvgRenderer@kso_qt@@UAE@XZ.QT5SVGKSO(?,?,00000000,?,?,00000000), ref: 6B142A7D
                                                                                                          • ??1QString@kso_qt@@QAE@XZ.QT5COREKSO ref: 6B142A86
                                                                                                          • ??1QFileInfo@kso_qt@@QAE@XZ.QT5COREKSO ref: 6B142A8F
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4125791942.000000006B141000.00000020.00000001.01000000.00000018.sdmp, Offset: 6B140000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4125746342.000000006B140000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4125858942.000000006B147000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4125907573.000000006B14B000.00000004.00000001.01000000.00000018.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4125952653.000000006B14C000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_6b140000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: String@kso_qt@@$File$MimePixmap@kso_qt@@String@2@$Latin1$Info@kso_qt@@Renderer@kso_qt@@$?endsCaseDatabase@kso_qt@@Qt@2@@Sensitivity@String@1@String@1@@With@$?absoluteConversionData@kso_qt@@Flag@Flags@HashImagePath@Qt@kso_qt@@@1@@Type@kso_qt@@$?allocate?mime?name@?rehash@?size@?xmlClassFile@Info@2@List@List@2@MatchMode@12@@Node@Null@Object@1@@Size@2@StringTypeType@2@Valid@
                                                                                                          • String ID: .svg$.svg.gz$.svgz$image/svg+xml$image/svg+xml-compressed
                                                                                                          • API String ID: 3310128028-2499767152
                                                                                                          • Opcode ID: 081e139c72369e1f3555b076aeab115c8c872e397a2674ad64919c5ebbc64d40
                                                                                                          • Instruction ID: 514b7b6616bfa4e9e7534a6b82ae0d370ba59f5bdc3015e56449d8b39fa390f8
                                                                                                          • Opcode Fuzzy Hash: 081e139c72369e1f3555b076aeab115c8c872e397a2674ad64919c5ebbc64d40
                                                                                                          • Instruction Fuzzy Hash: 92A1FA71A10219EFCF04DF64D894AEE7BB4FF19315F00456AF906A7294DB34EA49CBA0

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 2016 a3bae0-a3bc1e call 95f5d0 call 95f420 WritePrivateProfileStringW * 12 call 987770 2023 a3bca5-a3bcd5 call a4c2d0 WritePrivateProfileStringW 2016->2023 2024 a3bc24-a3bc33 call 9be280 2016->2024 2029 a3bcd7-a3bcda 2023->2029 2030 a3bcdf-a3bcef WritePrivateProfileStringW 2023->2030 2031 a3bc35-a3bc62 call 9c1a80 WritePrivateProfileStringW 2024->2031 2032 a3bc6c-a3bc99 call a4c140 WritePrivateProfileStringW 2024->2032 2029->2030 2034 a3bcf1-a3bcfc 2030->2034 2031->2032 2040 a3bc64-a3bc67 2031->2040 2032->2034 2041 a3bc9b-a3bca3 2032->2041 2037 a3bd06-a3bd17 2034->2037 2038 a3bcfe-a3bd01 2034->2038 2038->2037 2040->2032 2041->2034
                                                                                                          APIs
                                                                                                          • WritePrivateProfileStringW.KERNEL32(version,MajorVersion,00000016,?), ref: 00A3BB4D
                                                                                                          • WritePrivateProfileStringW.KERNEL32(version,FirstVersion,?,?), ref: 00A3BB5F
                                                                                                          • WritePrivateProfileStringW.KERNEL32(version,SecondVersion,?,?), ref: 00A3BB71
                                                                                                          • WritePrivateProfileStringW.KERNEL32(version,Version,?,?), ref: 00A3BB83
                                                                                                          • WritePrivateProfileStringW.KERNEL32(PlgpfVersion,MajorVersion,00DC9224,?), ref: 00A3BB95
                                                                                                          • WritePrivateProfileStringW.KERNEL32(PlgpfVersion,FirstVersion,00DC58CC,?), ref: 00A3BBA7
                                                                                                          • WritePrivateProfileStringW.KERNEL32(PlgpfVersion,SecondVersion,00DC9224,?), ref: 00A3BBB9
                                                                                                          • WritePrivateProfileStringW.KERNEL32(PlgpfVersion,Version,00DC58CC,?), ref: 00A3BBCB
                                                                                                          • WritePrivateProfileStringW.KERNEL32(Local,ContentEnabledLangs,00DC9224,?), ref: 00A3BBDD
                                                                                                          • WritePrivateProfileStringW.KERNEL32(Local,SupportNewLangs,00DC9224,?), ref: 00A3BBEF
                                                                                                          • WritePrivateProfileStringW.KERNEL32(DownloadAddress,Address0,?,?), ref: 00A3BC02
                                                                                                          • WritePrivateProfileStringW.KERNEL32(DownloadAddressDispalyName,Address0,?,?), ref: 00A3BC15
                                                                                                          • WritePrivateProfileStringW.KERNEL32(Local,MD5,00000000,?), ref: 00A3BC50
                                                                                                          • WritePrivateProfileStringW.KERNEL32(Local,UILanguage,00000000,?), ref: 00A3BC87
                                                                                                          • WritePrivateProfileStringW.KERNEL32(Local,UILanguage,00000000,?), ref: 00A3BCC0
                                                                                                          • WritePrivateProfileStringW.KERNEL32(qing,webofficeurl,https://qing.wps.cn,?), ref: 00A3BCEF
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: PrivateProfileStringWrite
                                                                                                          • String ID: h$ h$Address0$ContentEnabledLangs$DownloadAddress$DownloadAddressDispalyName$FirstVersion$Local$MD5$MajorVersion$PlgpfVersion$SecondVersion$SupportNewLangs$UILanguage$Version$https://qing.wps.cn$office6\cfgs\setup.cfg$qing$version$webofficeurl
                                                                                                          • API String ID: 390214022-890213628
                                                                                                          • Opcode ID: de0e2afc527064c1c8f4cd01b3586f93eacb02e226a4453d744c57aefe4e8f12
                                                                                                          • Instruction ID: 55009a714a05f423c27cc875ca8f899e99ecdfb405ca4aa10582fa77ff8b1206
                                                                                                          • Opcode Fuzzy Hash: de0e2afc527064c1c8f4cd01b3586f93eacb02e226a4453d744c57aefe4e8f12
                                                                                                          • Instruction Fuzzy Hash: E951A630381745BFD711AF6ACC4AE6ABF95EF49774B048265B818972D1DB70DD08CAB0

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 2043 a8dcc0-a8dd35 call 963d80 call 9ad2c0 2048 a8dd4c-a8dd59 2043->2048 2049 a8dd37-a8dd3d 2043->2049 2052 a8dd5b-a8dd6d 2048->2052 2053 a8dd8d-a8ddc7 2048->2053 2050 a8dd3f 2049->2050 2051 a8dd41-a8dd47 call 963d80 2049->2051 2050->2051 2051->2048 2057 a8dd6f-a8dd7d 2052->2057 2058 a8dd83-a8dd8a call c7ef04 2052->2058 2054 a8ddc9-a8ddd0 2053->2054 2055 a8ddf2-a8ddf9 2053->2055 2054->2055 2061 a8ddd2-a8ddf0 2054->2061 2062 a8ddfb-a8de02 2055->2062 2063 a8de16-a8de18 2055->2063 2057->2058 2060 a8e137 call c8fa54 2057->2060 2058->2053 2070 a8e13c call c8fa54 2060->2070 2066 a8de14 2061->2066 2062->2063 2067 a8de04-a8de12 2062->2067 2068 a8de1a-a8de1f call 963d80 2063->2068 2069 a8de24-a8de79 call 963d80 call 9ad2c0 call 96ed60 2063->2069 2066->2063 2067->2066 2068->2069 2083 a8de7b-a8de8d 2069->2083 2084 a8dead-a8dece 2069->2084 2076 a8e141 call 963ca0 2070->2076 2080 a8e146-a8e1d0 call c8fa54 call 963d80 call a8bbf0 2076->2080 2109 a8e1d2-a8e1e4 2080->2109 2110 a8e204-a8e256 call 963d80 * 2 2080->2110 2086 a8de8f-a8de9d 2083->2086 2087 a8dea3-a8deaa call c7ef04 2083->2087 2088 a8ded0-a8dee2 2084->2088 2089 a8df02-a8df06 2084->2089 2086->2070 2086->2087 2087->2084 2094 a8def8-a8deff call c7ef04 2088->2094 2095 a8dee4-a8def2 2088->2095 2091 a8e099-a8e0a2 call 9dfdd0 2089->2091 2092 a8df0c-a8df6e call 9758a0 call c7eed4 2089->2092 2107 a8e11b-a8e136 call c7ed89 2091->2107 2108 a8e0a4-a8e0e0 call 963d80 call 9dffd0 2091->2108 2120 a8df70-a8df79 2092->2120 2094->2089 2095->2070 2095->2094 2130 a8e0e5-a8e0eb 2108->2130 2115 a8e1fa-a8e201 call c7ef04 2109->2115 2116 a8e1e6-a8e1f4 2109->2116 2134 a8e258-a8e26a 2110->2134 2135 a8e28a-a8e2db call 9758a0 call a8b320 call a8c3d0 call 9759f0 2110->2135 2115->2110 2116->2115 2119 a8e8c3-a8e8c8 call c8fa54 2116->2119 2120->2120 2125 a8df7b-a8e002 call 963d80 call 975750 2120->2125 2147 a8e071-a8e078 2125->2147 2148 a8e004-a8e011 2125->2148 2130->2107 2132 a8e0ed-a8e0ff 2130->2132 2139 a8e111-a8e118 call c7ef04 2132->2139 2140 a8e101-a8e10f 2132->2140 2137 a8e26c-a8e27a 2134->2137 2138 a8e280-a8e287 call c7ef04 2134->2138 2172 a8e2dd-a8e2f2 2135->2172 2173 a8e312-a8e32e call a8f440 2135->2173 2137->2119 2137->2138 2138->2135 2139->2107 2140->2080 2140->2139 2147->2076 2152 a8e07e-a8e085 call 963a10 2147->2152 2153 a8e013 2148->2153 2154 a8e015-a8e01f 2148->2154 2161 a8e08a-a8e094 call 96ec90 2152->2161 2153->2154 2157 a8e021-a8e023 2154->2157 2158 a8e026-a8e03c call 9777d0 2154->2158 2157->2158 2165 a8e04e-a8e053 2158->2165 2166 a8e03e-a8e043 2158->2166 2161->2091 2170 a8e06b-a8e06e 2165->2170 2171 a8e055-a8e069 call 9759f0 call c7ef04 2165->2171 2168 a8e04a-a8e04c 2166->2168 2169 a8e045-a8e048 2166->2169 2168->2165 2169->2165 2170->2147 2171->2161 2175 a8e308-a8e30f call c7ef04 2172->2175 2176 a8e2f4-a8e302 2172->2176 2183 a8e3ed-a8e448 call 99c4b0 CreateFileW 2173->2183 2184 a8e334-a8e398 call 963d80 call 988350 call 99e3d0 2173->2184 2175->2173 2176->2119 2176->2175 2191 a8e44e-a8e4b2 call 963d80 call 988350 call 99e3d0 2183->2191 2192 a8e507-a8e521 GetFileSizeEx 2183->2192 2206 a8e39a-a8e3ac 2184->2206 2207 a8e3cc-a8e3e8 call 99c4b0 2184->2207 2226 a8e4b4-a8e4c6 2191->2226 2227 a8e4e6-a8e502 call 99c4b0 2191->2227 2194 a8e58d-a8e5cc call c7ef12 ReadFile 2192->2194 2195 a8e523-a8e588 call 984bf0 call 988350 call 99e3d0 call 960580 call 99c4b0 2192->2195 2209 a8e5ce-a8e5ff call 984bf0 call a8c500 call 960580 2194->2209 2210 a8e601-a8e60e call 9642c0 2194->2210 2272 a8e82d-a8e82e CloseHandle 2195->2272 2213 a8e3ae-a8e3bc 2206->2213 2214 a8e3c2-a8e3c9 call c7ef04 2206->2214 2233 a8e848-a8e84e 2207->2233 2263 a8e641-a8e659 call 99c4b0 2209->2263 2230 a8e65e-a8e6db call 9cc6b0 call 9ba920 call 96d920 call 960580 call 9c9dc0 call 9c9410 2210->2230 2231 a8e610-a8e63c call 984bf0 call a8c500 call 960580 2210->2231 2213->2214 2220 a8e8b9 call c8fa54 2213->2220 2214->2207 2240 a8e8be call c8fa54 2220->2240 2238 a8e4c8-a8e4d6 2226->2238 2239 a8e4dc-a8e4e3 call c7ef04 2226->2239 2261 a8e834-a8e845 call c9e1fb 2227->2261 2288 a8e6dd-a8e70e call 984bf0 call a8c500 call 960580 2230->2288 2289 a8e710-a8e737 2230->2289 2231->2263 2242 a8e87e-a8e8b8 call a8c010 call c7ed89 2233->2242 2243 a8e850-a8e862 2233->2243 2238->2239 2238->2240 2239->2227 2240->2119 2244 a8e874-a8e87b call c7ef04 2243->2244 2245 a8e864-a8e872 2243->2245 2244->2242 2245->2119 2245->2244 2261->2233 2278 a8e81e-a8e820 2263->2278 2272->2261 2278->2272 2280 a8e822-a8e82a call c7ef04 2278->2280 2280->2272 2306 a8e767-a8e78b call 99c4b0 2288->2306 2294 a8e739-a8e762 call 984bf0 call a8c500 call 960580 2289->2294 2295 a8e78d-a8e808 call 984bf0 call a8c500 call 960580 call 984bf0 call a8e8d0 call 960580 call 99c4b0 2289->2295 2294->2306 2314 a8e80b-a8e819 call 960580 call 95f110 2295->2314 2306->2314 2314->2278
                                                                                                          APIs
                                                                                                          • CreateFileW.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000,?,?,?,?,?,?,00000000,?), ref: 00A8E43D
                                                                                                          • GetFileSizeEx.KERNEL32(00000000,?,?,?,?,?,?,?,00000000,?), ref: 00A8E519
                                                                                                          • ReadFile.KERNEL32(00000000,00000000,?,?,00000000,?,?,?,?,?,?,?,00000000,?), ref: 00A8E5C4
                                                                                                          • CloseHandle.KERNEL32(00000000,00000000,success,00000000,[INFO]Download and extract success.), ref: 00A8E82E
                                                                                                          Strings
                                                                                                          • stage, xrefs: 00A8DD02
                                                                                                          • [ERROR], xrefs: 00A8E3D6, 00A8E4F0, 00A8E576, 00A8E647, 00A8E779
                                                                                                          • [ERROR]GetFileSizeEx failed., xrefs: 00A8E523
                                                                                                          • [ERROR]fileHandle is invalid., xrefs: 00A8E459
                                                                                                          • [ERROR]ReadFile failed., xrefs: 00A8E5CE
                                                                                                          • [ERROR]ExtractFiles failed., xrefs: 00A8E739
                                                                                                          • \Kingsoft\office6\setup_mui\, xrefs: 00A8E679
                                                                                                          • 530DownloadWrapper::DownloadSetupMuiPkgTask::RunCreateDeepDirectory[%ws] failed., xrefs: 00A8E709, 00A8E773
                                                                                                          • H:\pub_bh8f\rc_bug_mas_v12_2409\Coding\support\newsetup\src\commonapp\onlyone\download\downloadsetupmuipkg.cpp, xrefs: 00A8E3D1, 00A8E3FE, 00A8E4EB, 00A8E571, 00A8E642, 00A8E774, 00A8E7F4
                                                                                                          • 518DownloadWrapper::DownloadSetupMuiPkgTask::RunGet7zExtractInterface failed., xrefs: 00A8E63C
                                                                                                          • [ERROR]downloadSetupMuiPkg failed., xrefs: 00A8E33F
                                                                                                          • start, xrefs: 00A8E191
                                                                                                          • [ERROR]Get7zExtractInterface failed., xrefs: 00A8E610
                                                                                                          • [INFO], xrefs: 00A8E403, 00A8E7F9
                                                                                                          • fail, xrefs: 00A8E20F
                                                                                                          • success, xrefs: 00A8E7B6
                                                                                                          • 545DownloadWrapper::DownloadSetupMuiPkgTask::RunDownload and extract setup mui pkg success., xrefs: 00A8E7EF
                                                                                                          • 537DownloadWrapper::DownloadSetupMuiPkgTask::RunExtractFiles[%ws] failed., xrefs: 00A8E762
                                                                                                          • msg, xrefs: 00A8DE2F
                                                                                                          • 478DownloadWrapper::DownloadSetupMuiPkgTask::RundownloadSetupMuiPkg failed., xrefs: 00A8E3CC
                                                                                                          • 490DownloadWrapper::DownloadSetupMuiPkgTask::RunfileHandle is invalid., xrefs: 00A8E4E6
                                                                                                          • 482DownloadWrapper::DownloadSetupMuiPkgTask::RunDownload setup mui pkg success[%ws]., xrefs: 00A8E3F9
                                                                                                          • oversea_install_language_pkg_dowload, xrefs: 00A8E0AF
                                                                                                          • 510DownloadWrapper::DownloadSetupMuiPkgTask::RunReadFile failed., xrefs: 00A8E5FA, 00A8E641
                                                                                                          • [ERROR]CreateDeepDirectory failed., xrefs: 00A8E6DD
                                                                                                          • [INFO]Download and extract success., xrefs: 00A8E78D
                                                                                                          • 499DownloadWrapper::DownloadSetupMuiPkgTask::RunGetFileSizeEx failed., xrefs: 00A8E56C
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: File$CloseCreateHandleReadSize
                                                                                                          • String ID: 478DownloadWrapper::DownloadSetupMuiPkgTask::RundownloadSetupMuiPkg failed.$482DownloadWrapper::DownloadSetupMuiPkgTask::RunDownload setup mui pkg success[%ws].$490DownloadWrapper::DownloadSetupMuiPkgTask::RunfileHandle is invalid.$499DownloadWrapper::DownloadSetupMuiPkgTask::RunGetFileSizeEx failed.$510DownloadWrapper::DownloadSetupMuiPkgTask::RunReadFile failed.$518DownloadWrapper::DownloadSetupMuiPkgTask::RunGet7zExtractInterface failed.$530DownloadWrapper::DownloadSetupMuiPkgTask::RunCreateDeepDirectory[%ws] failed.$537DownloadWrapper::DownloadSetupMuiPkgTask::RunExtractFiles[%ws] failed.$545DownloadWrapper::DownloadSetupMuiPkgTask::RunDownload and extract setup mui pkg success.$H:\pub_bh8f\rc_bug_mas_v12_2409\Coding\support\newsetup\src\commonapp\onlyone\download\downloadsetupmuipkg.cpp$[ERROR]$[ERROR]CreateDeepDirectory failed.$[ERROR]ExtractFiles failed.$[ERROR]Get7zExtractInterface failed.$[ERROR]GetFileSizeEx failed.$[ERROR]ReadFile failed.$[ERROR]downloadSetupMuiPkg failed.$[ERROR]fileHandle is invalid.$[INFO]$[INFO]Download and extract success.$\Kingsoft\office6\setup_mui\$fail$msg$oversea_install_language_pkg_dowload$stage$start$success
                                                                                                          • API String ID: 3919263394-197982365
                                                                                                          • Opcode ID: cf6c75029d5eb05f8500ce3dc8737299c0c55f5b93e17bdd1dbb176bb1cd436b
                                                                                                          • Instruction ID: a0d2c65b90a7a55cdf9fd6262c4251b29747f92d55ba540ce0992d7d90fe599c
                                                                                                          • Opcode Fuzzy Hash: cf6c75029d5eb05f8500ce3dc8737299c0c55f5b93e17bdd1dbb176bb1cd436b
                                                                                                          • Instruction Fuzzy Hash: 8372B071E00208DFDF14EFA4CC86BEEBBB5AF48314F148159E505B7281EB74AA49CB61

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 3536 aabc50-aabc67 3537 aabca9-aabcc6 GetModuleHandleA 3536->3537 3538 aabc69-aabc7d WSAStartup 3536->3538 3539 aabcc8-aabcce 3537->3539 3540 aabcd3-aabcf2 GetProcAddress call ca5344 3537->3540 3541 aabc7f-aabc87 3538->3541 3542 aabc96-aabca8 call c7ed89 3538->3542 3543 aabe09-aabe18 GetModuleHandleA 3539->3543 3553 aabd1c-aabd1e 3540->3553 3554 aabcf4-aabcf6 3540->3554 3545 aabc89-aabc8e 3541->3545 3546 aabc90 3541->3546 3548 aabe1a-aabe3c GetProcAddress * 3 3543->3548 3549 aabe41-aabe9b call ae1d70 * 2 QueryPerformanceFrequency call c7ed89 3543->3549 3545->3537 3545->3546 3546->3542 3548->3549 3558 aabd20-aabd2f GetProcAddress 3553->3558 3559 aabd46-aabd58 GetSystemDirectoryA 3553->3559 3555 aabd0a-aabd17 LoadLibraryA 3554->3555 3556 aabcf8-aabd05 3554->3556 3561 aabde5-aabdee 3555->3561 3556->3561 3558->3559 3562 aabd31-aabd41 LoadLibraryExA 3558->3562 3559->3561 3563 aabd5e-aabd6f 3559->3563 3561->3543 3564 aabdf0-aabe03 GetProcAddress 3561->3564 3562->3561 3569 aabd71-aabd80 GetSystemDirectoryA 3563->3569 3570 aabdd5-aabde2 3563->3570 3564->3543 3569->3570 3572 aabd82-aabd84 3569->3572 3570->3561 3573 aabd87-aabd8c 3572->3573 3573->3573 3575 aabd8e-aabd9e 3573->3575 3576 aabda0-aabda5 3575->3576 3576->3576 3577 aabda7-aabdb0 3576->3577 3578 aabdb2-aabdbd 3577->3578 3578->3578 3579 aabdbf-aabdc1 3578->3579 3580 aabdcc-aabdcd LoadLibraryA 3579->3580 3581 aabdc3-aabdca 3579->3581 3582 aabdd3 3580->3582 3581->3582 3582->3570
                                                                                                          APIs
                                                                                                          • WSAStartup.WS2_32(00000202,?), ref: 00AABC75
                                                                                                          • GetModuleHandleA.KERNEL32(kernel32,?,?), ref: 00AABCB2
                                                                                                          • GetProcAddress.KERNEL32(00000000,LoadLibraryExA), ref: 00AABCDA
                                                                                                          • LoadLibraryA.KERNEL32(iphlpapi.dll,00000002), ref: 00AABD0F
                                                                                                          • GetProcAddress.KERNEL32(?,AddDllDirectory), ref: 00AABD2B
                                                                                                          • LoadLibraryExA.KERNEL32(iphlpapi.dll,00000000,00000800), ref: 00AABD3D
                                                                                                          • GetSystemDirectoryA.KERNEL32(00000000,00000000), ref: 00AABD4A
                                                                                                          • GetSystemDirectoryA.KERNEL32(00000000,?), ref: 00AABD78
                                                                                                          • LoadLibraryA.KERNEL32(00000000), ref: 00AABDCD
                                                                                                          • GetProcAddress.KERNEL32(00000000,if_nametoindex), ref: 00AABDF6
                                                                                                          • GetModuleHandleA.KERNEL32(ws2_32), ref: 00AABE0E
                                                                                                          • GetProcAddress.KERNEL32(00000000,FreeAddrInfoExW), ref: 00AABE20
                                                                                                          • GetProcAddress.KERNEL32(00000000,GetAddrInfoExCancel), ref: 00AABE2D
                                                                                                          • GetProcAddress.KERNEL32(00000000,GetAddrInfoExW), ref: 00AABE3A
                                                                                                          • QueryPerformanceFrequency.KERNEL32(00EE0848), ref: 00AABE84
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: AddressProc$LibraryLoad$DirectoryHandleModuleSystem$FrequencyPerformanceQueryStartup
                                                                                                          • String ID: AddDllDirectory$FreeAddrInfoExW$GetAddrInfoExCancel$GetAddrInfoExW$LoadLibraryExA$if_nametoindex$iphlpapi.dll$kernel32$ws2_32
                                                                                                          • API String ID: 2603475521-760012282
                                                                                                          • Opcode ID: 5f38f3b03c4d70ba26b73a2fd3634524aec50f0bb0fb3f66b1105ad7f3c4fe82
                                                                                                          • Instruction ID: dbabd30d6a436bfd33889329a06e910a80862a2784a7948db3f303b99f4e6be3
                                                                                                          • Opcode Fuzzy Hash: 5f38f3b03c4d70ba26b73a2fd3634524aec50f0bb0fb3f66b1105ad7f3c4fe82
                                                                                                          • Instruction Fuzzy Hash: 8151293064030A6FDB216F759C46FBA7BA5AF46700F1581A5F905EB2D2DFB1C9098A70

                                                                                                          Control-flow Graph

                                                                                                          APIs
                                                                                                            • Part of subcall function 009D90F0: QueryPerformanceCounter.KERNEL32(00A2C45D,00A2C45D,00A2C45D,?), ref: 009D9102
                                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000008,00000104,00A2C45D,?), ref: 009BE6F8
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CounterLibraryLoadPerformanceQuery
                                                                                                          • String ID: After LoadLibrary kpacketui.dll$Before LoadLibrary kpacketui.dll$CONTROL\office6$LoadLibraryFailed$LoadPacketui$The function ::GetProcAddress() get an error occurred$\CONTROL\office6\kpacketui.dll$\CONTROL\office6\ucrtbase.dll$xmain$b$b$b$b$b$b
                                                                                                          • API String ID: 1350901409-2126589088
                                                                                                          • Opcode ID: cce29929b32ab8f806f66485476e38c21fb0377357b4712eb6a47a9a9165a399
                                                                                                          • Instruction ID: db495258bc020fcc42cd3f208fdb5eabdf7d2fa12fa93dea094aa06f13c822c7
                                                                                                          • Opcode Fuzzy Hash: cce29929b32ab8f806f66485476e38c21fb0377357b4712eb6a47a9a9165a399
                                                                                                          • Instruction Fuzzy Hash: 80A1D071A01649ABDB10DBB9CD05BDDB7A9EF44320F088266B815A73D2DA74DD088BA0

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 3671 6b1517e0-6b1517f4 3672 6b151acf-6b151ad6 3671->3672 3673 6b1517fa-6b15180a ?device@QImageIOHandler@kso_qt@@QBEPAVQIODevice@2@XZ call 6b151540 3671->3673 3673->3672 3676 6b151810-6b15181a 3673->3676 3677 6b151824-6b151828 3676->3677 3678 6b15181c-6b151822 3676->3678 3679 6b151830-6b151836 3677->3679 3680 6b15182a-6b15182e 3677->3680 3678->3677 3681 6b151848-6b151865 3678->3681 3684 6b151a11-6b151a20 3679->3684 3685 6b15183c-6b151842 3679->3685 3680->3679 3680->3681 3682 6b151a28-6b151a40 ?size@QImage@kso_qt@@QBE?AVQSize@2@XZ 3681->3682 3683 6b15186b-6b15186f 3681->3683 3688 6b151a42-6b151a45 3682->3688 3689 6b151a5f-6b151a6a 3682->3689 3683->3682 3686 6b151875-6b1518c6 3683->3686 3687 6b151a24 3684->3687 3685->3681 3685->3684 3690 6b1518f0-6b1518f5 3686->3690 3691 6b1518c8-6b1518ce 3686->3691 3687->3682 3688->3689 3693 6b151a47-6b151a53 ?reinterpretAsFormat@QImage@kso_qt@@QAE_NW4Format@12@@Z 3688->3693 3689->3672 3692 6b151a6c-6b151a93 ??0QImage@kso_qt@@QAE@ABVQSize@1@W4Format@01@@Z ??4QImage@kso_qt@@QAEAAV01@$$QAV01@@Z ??1QImage@kso_qt@@UAE@XZ 3689->3692 3699 6b1518f7-6b1518fb 3690->3699 3700 6b151939-6b151941 3690->3700 3691->3690 3698 6b1518d0-6b1518ed 3691->3698 3696 6b151b2c-6b151b3a 3692->3696 3697 6b151a99-6b151a9d 3692->3697 3694 6b151ad9 3693->3694 3695 6b151a59-6b151a5c 3693->3695 3701 6b151adc-6b151adf 3694->3701 3695->3689 3697->3701 3702 6b151a9f-6b151aa9 ?isNull@QImage@kso_qt@@QBE_NXZ 3697->3702 3698->3690 3699->3700 3703 6b1518fd-6b151934 3699->3703 3704 6b151943-6b151949 3700->3704 3705 6b15196a-6b151a0f ??0QTransform@kso_qt@@QAE@XZ ?translate@QTransform@kso_qt@@QAEAAV12@NN@Z ?scale@QTransform@kso_qt@@QAEAAV12@NN@Z ?translate@QTransform@kso_qt@@QAEAAV12@NN@Z ?mapRect@QTransform@kso_qt@@QBE?AVQRectF@2@ABV32@@Z 3700->3705 3701->3696 3706 6b151ae1-6b151ae5 3701->3706 3702->3694 3707 6b151aab-6b151acc ??0QMessageLogger@kso_qt@@QAE@PBDH0@Z ?warning@QMessageLogger@kso_qt@@QBAXPBDZZ 3702->3707 3703->3700 3704->3705 3708 6b15194b-6b151967 3704->3708 3705->3687 3706->3696 3709 6b151ae7-6b151b26 ?rgba@QColor@kso_qt@@QBEIXZ ?fill@QImage@kso_qt@@QAEXI@Z ??0QPainter@kso_qt@@QAE@PAVQPaintDevice@1@@Z ?render@QSvgRenderer@kso_qt@@QAEXPAVQPainter@2@ABVQRectF@2@@Z ?end@QPainter@kso_qt@@QAE_NXZ ??1QPainter@kso_qt@@QAE@XZ 3706->3709 3707->3672 3708->3705 3709->3696
                                                                                                          APIs
                                                                                                          • ?device@QImageIOHandler@kso_qt@@QBEPAVQIODevice@2@XZ.QT5GUIKSO ref: 6B1517FA
                                                                                                          • ??0QTransform@kso_qt@@QAE@XZ.QT5GUIKSO(?,00000000), ref: 6B151970
                                                                                                          • ?translate@QTransform@kso_qt@@QAEAAV12@NN@Z.QT5GUIKSO ref: 6B1519A2
                                                                                                          • ?scale@QTransform@kso_qt@@QAEAAV12@NN@Z.QT5GUIKSO ref: 6B1519C2
                                                                                                          • ?translate@QTransform@kso_qt@@QAEAAV12@NN@Z.QT5GUIKSO ref: 6B1519EE
                                                                                                          • ?mapRect@QTransform@kso_qt@@QBE?AVQRectF@2@ABV32@@Z.QT5GUIKSO(?,?), ref: 6B1519FE
                                                                                                          • ?size@QImage@kso_qt@@QBE?AVQSize@2@XZ.QT5GUIKSO(?,?,00000000), ref: 6B151A31
                                                                                                          • ?reinterpretAsFormat@QImage@kso_qt@@QAE_NW4Format@12@@Z.QT5GUIKSO(00000006,00000000), ref: 6B151A4B
                                                                                                          • ??0QImage@kso_qt@@QAE@ABVQSize@1@W4Format@01@@Z.QT5GUIKSO(?,00000006,00000000), ref: 6B151A75
                                                                                                          • ??4QImage@kso_qt@@QAEAAV01@$$QAV01@@Z.QT5GUIKSO(00000000), ref: 6B151A7E
                                                                                                          • ??1QImage@kso_qt@@UAE@XZ.QT5GUIKSO ref: 6B151A87
                                                                                                          • ?isNull@QImage@kso_qt@@QBE_NXZ.QT5GUIKSO ref: 6B151AA1
                                                                                                          • ??0QMessageLogger@kso_qt@@QAE@PBDH0@Z.QT5COREKSO(00000000,00000000,00000000), ref: 6B151AB4
                                                                                                          • ?warning@QMessageLogger@kso_qt@@QBAXPBDZZ.QT5COREKSO(00000000,QSvgIOHandler: QImage allocation failed (size %i x %i),?,00000001), ref: 6B151AC6
                                                                                                          • ?rgba@QColor@kso_qt@@QBEIXZ.QT5GUIKSO ref: 6B151AED
                                                                                                          • ?fill@QImage@kso_qt@@QAEXI@Z.QT5GUIKSO(00000000), ref: 6B151AF6
                                                                                                          • ??0QPainter@kso_qt@@QAE@PAVQPaintDevice@1@@Z.QT5GUIKSO(?), ref: 6B151B00
                                                                                                          • ?render@QSvgRenderer@kso_qt@@QAEXPAVQPainter@2@ABVQRectF@2@@Z.QT5SVGKSO(?,?), ref: 6B151B14
                                                                                                          • ?end@QPainter@kso_qt@@QAE_NXZ.QT5GUIKSO ref: 6B151B1D
                                                                                                          • ??1QPainter@kso_qt@@QAE@XZ.QT5GUIKSO ref: 6B151B26
                                                                                                          Strings
                                                                                                          • QSvgIOHandler: QImage allocation failed (size %i x %i), xrefs: 6B151AC0
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4126078004.000000006B151000.00000020.00000001.01000000.00000017.sdmp, Offset: 6B150000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4126025013.000000006B150000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4126160918.000000006B153000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4126217773.000000006B156000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4126270381.000000006B157000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_6b150000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Image@kso_qt@@$Transform@kso_qt@@$Painter@kso_qt@@V12@$?translate@Logger@kso_qt@@MessageRect$?device@?end@?fill@?map?reinterpret?render@?rgba@?scale@?size@?warning@Color@kso_qt@@Device@1@@Device@2@F@2@F@2@@Format@Format@01@@Format@12@@Handler@kso_qt@@ImageNull@PaintPainter@2@Rect@Renderer@kso_qt@@Size@1@Size@2@V01@$$V01@@V32@@
                                                                                                          • String ID: QSvgIOHandler: QImage allocation failed (size %i x %i)
                                                                                                          • API String ID: 3400751642-2048957203
                                                                                                          • Opcode ID: de6168a1b010140d273c6a990ee38b2675ed1101e2c195230b86541cb7939771
                                                                                                          • Instruction ID: 0bdce1ca8cf5f8067d95064cec4a16bc2e7277fcb13ac8a5c8c0606bf63c238b
                                                                                                          • Opcode Fuzzy Hash: de6168a1b010140d273c6a990ee38b2675ed1101e2c195230b86541cb7939771
                                                                                                          • Instruction Fuzzy Hash: 15B172B2D1065AEFCB16CF78C48469DF7B5FF5A304F10529AE416AB141EB30A9E5CB80
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: %s%s_d_%x$.sys$<b$<b$<b$drivers\
                                                                                                          • API String ID: 0-657231796
                                                                                                          • Opcode ID: b610136114299381152936aed07c134835fec6f58316419df775d7347d70fab9
                                                                                                          • Instruction ID: e09904c04d15c2119109c597fdb68445db0fcc5fef78ca59656b70324b7752ad
                                                                                                          • Opcode Fuzzy Hash: b610136114299381152936aed07c134835fec6f58316419df775d7347d70fab9
                                                                                                          • Instruction Fuzzy Hash: 5602D4719402059FDB24DF78CC85BAAB7B8EF45314F0482AAE959E7391EB309E48CF54
                                                                                                          APIs
                                                                                                          • GetFileAttributesW.KERNEL32(?,?,00000000,?,00000000,00D96C25,000000FF,?,80070057,?,-00000001,00000000,?,0098E84B,?,00DC8DB4), ref: 009612B5
                                                                                                          • CreateDirectoryW.KERNEL32(?,00000000,?,00000000,00D96C25,000000FF,?,80070057,?,-00000001,00000000,?,0098E84B,?,00DC8DB4,00000001), ref: 009612C3
                                                                                                          • GetLastError.KERNEL32(?,00000000,00D96C25,000000FF,?,80070057,?,-00000001,00000000,?,0098E84B,?,00DC8DB4,00000001,?), ref: 009612CD
                                                                                                          • CreateFileW.KERNEL32(?,C0000000,00000001,00000000,00000002,00000080,00000000,?,0098E84B,00000000,00000001,?,00000000), ref: 00961384
                                                                                                          • GetLastError.KERNEL32(?), ref: 00961393
                                                                                                          Strings
                                                                                                          • [INFO], xrefs: 009613A4, 00961406, 00961446
                                                                                                          • H:\pub_bh8f\rc_bug_mas_v12_2409\Coding\support\newsetup\3rdparty\7z\CPP\7zip\Archive\ks_package\7zExtractImpl.cpp, xrefs: 0096139F, 00961401, 00961441
                                                                                                          • 735CMemFile::CreateFileByMemCreateFileByMem MapViewOfFile error:%d, path:%ws, xrefs: 0096143C
                                                                                                          • 714CMemFile::CreateFileByMemCreateFileByMem CreateFile error:%d, path:%ws, xrefs: 0096139A
                                                                                                          • 728CMemFile::CreateFileByMemCreateFileByMem CreateFileMapping error:%d, path:%ws, xrefs: 009613FC
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CreateErrorFileLast$AttributesDirectory
                                                                                                          • String ID: 714CMemFile::CreateFileByMemCreateFileByMem CreateFile error:%d, path:%ws$728CMemFile::CreateFileByMemCreateFileByMem CreateFileMapping error:%d, path:%ws$735CMemFile::CreateFileByMemCreateFileByMem MapViewOfFile error:%d, path:%ws$H:\pub_bh8f\rc_bug_mas_v12_2409\Coding\support\newsetup\3rdparty\7z\CPP\7zip\Archive\ks_package\7zExtractImpl.cpp$[INFO]
                                                                                                          • API String ID: 500688522-2486856604
                                                                                                          • Opcode ID: 8edc3dc41366449252a40d0a5cae32477355bd7d1cf4147e5b18cef6fc6c784f
                                                                                                          • Instruction ID: 9305d3a35abf3b91942e1bc79041832c41863ebded6315214af3c81903c391cf
                                                                                                          • Opcode Fuzzy Hash: 8edc3dc41366449252a40d0a5cae32477355bd7d1cf4147e5b18cef6fc6c784f
                                                                                                          • Instruction Fuzzy Hash: D1619472A00206AFDB109F69EC49F6EB7A8EF44721F148129F915E7391DB71AD409BA0
                                                                                                          APIs
                                                                                                          • ?format@QImageIOHandler@kso_qt@@QBE?AVQByteArray@2@XZ.QT5GUIKSO(?,?,?), ref: 6B151569
                                                                                                          • ??1QByteArray@kso_qt@@QAE@XZ.QT5COREKSO(?,?), ref: 6B151573
                                                                                                          • ?cast@QMetaObject@kso_qt@@QBEPAVQObject@2@PAV32@@Z.QT5COREKSO(?,?,?), ref: 6B15158D
                                                                                                          • ?data@QBuffer@kso_qt@@QBEABVQByteArray@2@XZ.QT5COREKSO(?,?), ref: 6B15159E
                                                                                                          • ?constData@QByteArray@kso_qt@@QBEPBDXZ.QT5COREKSO(?,?), ref: 6B1515C3
                                                                                                          • ?fromRawData@QByteArray@kso_qt@@SA?AV12@PBDH@Z.QT5COREKSO(?,00000000,?,?,?), ref: 6B1515DA
                                                                                                          • ?load@QSvgRenderer@kso_qt@@QAE_NABVQByteArray@2@@Z.QT5SVGKSO(00000000), ref: 6B1515E9
                                                                                                          • ??1QByteArray@kso_qt@@QAE@XZ.QT5COREKSO ref: 6B1515F5
                                                                                                          • ?defaultSize@QSvgRenderer@kso_qt@@QBE?AVQSize@2@XZ.QT5SVGKSO(?), ref: 6B151685
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4126078004.000000006B151000.00000020.00000001.01000000.00000017.sdmp, Offset: 6B150000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4126025013.000000006B150000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4126160918.000000006B153000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4126217773.000000006B156000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4126270381.000000006B157000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_6b150000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Byte$Array@kso_qt@@$Array@2@Data@Renderer@kso_qt@@$?cast@?const?data@?default?format@?from?load@Array@2@@Buffer@kso_qt@@Handler@kso_qt@@ImageMetaObject@2@Object@kso_qt@@Size@Size@2@V12@V32@@
                                                                                                          • String ID: svgz
                                                                                                          • API String ID: 1228964744-2464063950
                                                                                                          • Opcode ID: 7643d8c62482a4012b1cecfa3d93d7585919b06b65ae761c6ceedc4ee882f23c
                                                                                                          • Instruction ID: 73fd805480a4af4b315c93b8129c1efd72fe4b200caeb71626f079e7cf67e697
                                                                                                          • Opcode Fuzzy Hash: 7643d8c62482a4012b1cecfa3d93d7585919b06b65ae761c6ceedc4ee882f23c
                                                                                                          • Instruction Fuzzy Hash: 7A5160B6A00214FFCF15DF68D49899DBBB5EF4A3157044099ED1ADB301CB31E916CBA0
                                                                                                          APIs
                                                                                                          • RegCreateKeyExW.KERNEL32(80000001,00000000,00000000,00000000,000F003F,00000000,?,00000000,AF9B96B6), ref: 00A7B7E3
                                                                                                          • RegQueryValueExW.KERNEL32(00000000,child_process_helper_switch,00000000,00000000,00000000,00000000), ref: 00A7B856
                                                                                                          • RegQueryValueExW.ADVAPI32(00000000,child_process_helper_switch,00000000,00000000,?,00000000), ref: 00A7B8B6
                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00A7B940
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: QueryValue$CloseCreate
                                                                                                          • String ID: 102KChildProcessHelper::checkExitCodeget empty file name$109KChildProcessHelper::checkExitCodeundefined process$117KChildProcessHelper::checkExitCoderun %ws get err$47`anonymous-namespace'::IsTurnOnSwitchopen reg failed$54`anonymous-namespace'::IsTurnOnSwitchcan not read child process helper switch$H:\pub_bh8f\rc_bug_mas_v12_2409\Coding\support\newsetup\src\commonapp\KPacket\kchildprocesshelper.cpp$[ERROR]$[INFO]$child_process_helper_switch$ksomisc.exe$true$b
                                                                                                          • API String ID: 2657993070-475966736
                                                                                                          • Opcode ID: 4fbb6082dcb8007e8249a6efb22d75458516e7ab55d4b37c699398a867cfee3f
                                                                                                          • Instruction ID: 41d9567fba952b938753853f2c968e5eed1b28a1a4340c5e20e6957d79b1f600
                                                                                                          • Opcode Fuzzy Hash: 4fbb6082dcb8007e8249a6efb22d75458516e7ab55d4b37c699398a867cfee3f
                                                                                                          • Instruction Fuzzy Hash: 0D22AFB1E01209DFDB10DFA4CC85BAEBBB4EF48304F14C169E919AB391D771A945CBA1
                                                                                                          APIs
                                                                                                            • Part of subcall function 009CC5B0: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 009CC60A
                                                                                                            • Part of subcall function 009CC5B0: Process32FirstW.KERNEL32(00000000,?), ref: 009CC622
                                                                                                            • Part of subcall function 009CC5B0: Process32NextW.KERNEL32(00000000,?), ref: 009CC671
                                                                                                            • Part of subcall function 009CC5B0: CloseHandle.KERNEL32(00000000,00000000,?,00000002,00000000), ref: 009CC67B
                                                                                                          • Sleep.KERNEL32(00000064), ref: 009D28C5
                                                                                                          • OpenProcess.KERNEL32(00001000,00000000,00000000), ref: 009D295A
                                                                                                          • GetModuleHandleW.KERNEL32(kernel32,GetPackageFamilyName), ref: 009D297C
                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 009D2983
                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 009D29BC
                                                                                                          • OpenProcess.KERNEL32(00000001,00000000,?), ref: 009D29C9
                                                                                                          • TerminateProcess.KERNEL32(00000000,0000FFFF), ref: 009D29E0
                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 009D29E7
                                                                                                          • __Init_thread_footer.LIBCMT ref: 009D2C3F
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Handle$CloseProcess$OpenProcess32$AddressCreateFirstInit_thread_footerModuleNextProcSleepSnapshotTerminateToolhelp32
                                                                                                          • String ID: GetPackageFamilyName$\office6$kernel32$true$wpscenter.exe$wpscloudsvr.exe$wpsinfo.exe$wpsoffice.exe
                                                                                                          • API String ID: 4042871719-1657597839
                                                                                                          • Opcode ID: dc35f8af1f3451f4c5a3bf66975c3028bd9aa427c62415dea7b285cc1c5df385
                                                                                                          • Instruction ID: cc10d9f0f76dbb40db7734a371c1c55d377ffd7f1bb2c872e171cb2713d3db39
                                                                                                          • Opcode Fuzzy Hash: dc35f8af1f3451f4c5a3bf66975c3028bd9aa427c62415dea7b285cc1c5df385
                                                                                                          • Instruction Fuzzy Hash: AAE144719402059FDB10DFA8CC45B9EBBA8EF55320F18C26AF805EB3D1D774DA448BA1
                                                                                                          APIs
                                                                                                          • CoInitializeSecurity.COMBASE(00000000,000000FF,00000000,00000000,00000000,00000003,00000000,00000000,00000000), ref: 00C33C1F
                                                                                                          • CoCreateInstance.COMBASE(00E6EFDC,00000000,00000001,00E6EFEC,00000000), ref: 00C33C4B
                                                                                                          • SysAllocString.OLEAUT32(ROOT\CIMV2), ref: 00C33C92
                                                                                                          • SysFreeString.OLEAUT32(00000000), ref: 00C33CBE
                                                                                                            • Part of subcall function 00C34410: VariantInit.OLEAUT32(00000000), ref: 00C3444D
                                                                                                            • Part of subcall function 00C34410: VariantClear.OLEAUT32(00000008), ref: 00C34526
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: StringVariant$AllocClearCreateFreeInitInitializeInstanceSecurity
                                                                                                          • String ID: $FirmwareRevision$Model$ROOT\CIMV2$SELECT * FROM Win32_DiskDrive$SerialNumber$WQL
                                                                                                          • API String ID: 3285175847-780283948
                                                                                                          • Opcode ID: f74b35ee2714e9836deeaa080978fdd70be89e86518414ed745cd900cee89edf
                                                                                                          • Instruction ID: 27a8d4d138e286c04d95d7c1d2e75e569ac72f96d9506d6e821ae629bf6d7ae0
                                                                                                          • Opcode Fuzzy Hash: f74b35ee2714e9836deeaa080978fdd70be89e86518414ed745cd900cee89edf
                                                                                                          • Instruction Fuzzy Hash: 90426070A10359DFEF28DF65C884B9EBBB5BF09304F1441A9E409AB382D775AA84CF51
                                                                                                          APIs
                                                                                                          • PathFileExistsW.SHLWAPI(?,?,?,?,?,?,?), ref: 009D0F9C
                                                                                                          • GetFileAttributesExW.KERNEL32(?,00000000,?,?,?,?,?,?,?), ref: 009D10A8
                                                                                                          • WaitForSingleObject.KERNEL32(?,?), ref: 009D1222
                                                                                                          • GetExitCodeProcess.KERNEL32(?,?), ref: 009D1236
                                                                                                          • CloseHandle.KERNEL32(?), ref: 009D125E
                                                                                                          • CloseHandle.KERNEL32(?), ref: 009D1263
                                                                                                          • GetLastError.KERNEL32(?,?,?,?), ref: 009D1274
                                                                                                          Strings
                                                                                                          • RunApp:(%ws)-(%ws), xrefs: 009D0F4E
                                                                                                          • 457KFunction::RunAppCreateProcess Success:szPath:%ws, szCmd:%ws, dwWaitTime: %d, xrefs: 009D11FE
                                                                                                          • [INFO], xrefs: 009D1208
                                                                                                          • 475KFunction::RunAppKFunction::RunApp CreateProcess error:%d, wait:%d, show:%d, path:%ws, cmd:%ws, xrefs: 009D127B
                                                                                                          • 450KFunction::RunAppKFunction::RunApp error: file size 0: %ws, xrefs: 009D10B5
                                                                                                          • 442KFunction::RunAppKFunction::RunApp error: VerifyCertificate faild: %ws, xrefs: 009D107D
                                                                                                          • 436KFunction::RunAppKFunction::RunApp error: not exist: %ws %ws, xrefs: 009D0FA8
                                                                                                          • [ERROR], xrefs: 009D0FB2, 009D10BF, 009D1285
                                                                                                          • H:\pub_bh8f\rc_bug_mas_v12_2409\Coding\support\newsetup\src\commonapp\KPacket\KFunction.cpp, xrefs: 009D0FAD, 009D10BA, 009D1203, 009D1280
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CloseFileHandle$AttributesCodeErrorExistsExitLastObjectPathProcessSingleWait
                                                                                                          • String ID: 436KFunction::RunAppKFunction::RunApp error: not exist: %ws %ws$442KFunction::RunAppKFunction::RunApp error: VerifyCertificate faild: %ws$450KFunction::RunAppKFunction::RunApp error: file size 0: %ws$457KFunction::RunAppCreateProcess Success:szPath:%ws, szCmd:%ws, dwWaitTime: %d$475KFunction::RunAppKFunction::RunApp CreateProcess error:%d, wait:%d, show:%d, path:%ws, cmd:%ws$H:\pub_bh8f\rc_bug_mas_v12_2409\Coding\support\newsetup\src\commonapp\KPacket\KFunction.cpp$RunApp:(%ws)-(%ws)$[ERROR]$[INFO]
                                                                                                          • API String ID: 202147370-174927674
                                                                                                          • Opcode ID: 67c72daf2fc7dffe822d926058a076c14fdd168ee263c613778340afdb9e34d3
                                                                                                          • Instruction ID: 962ac8a6559f69226e9d17c02951ca31624e1a64b938b192919b360139943b03
                                                                                                          • Opcode Fuzzy Hash: 67c72daf2fc7dffe822d926058a076c14fdd168ee263c613778340afdb9e34d3
                                                                                                          • Instruction Fuzzy Hash: 44C1F372D40248AFDB14DFA8CC55BAEBBB8EF44314F14812EE915EB391E7755A08CB60
                                                                                                          APIs
                                                                                                          • PathFileExistsW.SHLWAPI(?,AF9B96B6,?,75AF5EE0,?,?,00000000,00D9A07D,000000FF,?,00A308DE,00000000,75AF5EE0,00000000,00000000,?), ref: 0098AEB9
                                                                                                          • GetLastError.KERNEL32(?,75AF5EE0,?,?,00000000,00D9A07D,000000FF,?,00A308DE,00000000,75AF5EE0,00000000,00000000,?,?,oem_static.exe), ref: 0098AEC3
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ErrorExistsFileLastPath
                                                                                                          • String ID: %s_d_%x$418KFuncAux::CopyFileWorigin file do not exist, error code is: %lu$424KFuncAux::CopyFileWNewFileName is empty$434KFuncAux::CopyFileWnew file path is empty after path remove file spec$442KFuncAux::CopyFileWcreate deep directory filed, path is: %ws$451KFuncAux::CopyFileWcopy file failed, error code is: %lu$H:\pub_bh8f\rc_bug_mas_v12_2409\Coding\support\newsetup\src\commonapp\onlyone\kfuncaux.cpp$[ERROR]
                                                                                                          • API String ID: 271802177-3019646680
                                                                                                          • Opcode ID: 471253e43a822f9ccb9013343554cac825b8d68b860c28133e27f0e0283c7857
                                                                                                          • Instruction ID: 7b1ac5177ca79fedede66efdc6e7525dd214eb7d41107251f559e803f3b1214b
                                                                                                          • Opcode Fuzzy Hash: 471253e43a822f9ccb9013343554cac825b8d68b860c28133e27f0e0283c7857
                                                                                                          • Instruction Fuzzy Hash: 83612572A40209AFDB10AFA9EC06FBEB3B8EF44725F04452EF815D3390EB3199058765
                                                                                                          APIs
                                                                                                          • GetModuleFileNameW.KERNEL32(00000000,?,00000104), ref: 00A51B8C
                                                                                                          • CreateFileW.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000), ref: 00A51BAB
                                                                                                          • GetLastError.KERNEL32(?), ref: 00A51BBF
                                                                                                          • GetFileSize.KERNEL32(00000000,00000000), ref: 00A51BF8
                                                                                                          • CreateFileMappingW.KERNELBASE(00000000,00000000,00000002,00000000,00000000,00000000), ref: 00A51C0B
                                                                                                          • GetLastError.KERNEL32(?), ref: 00A51C1E
                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00A51C42
                                                                                                          Strings
                                                                                                          • 327KPacket4::LoadImageToMemCreateFileByMem MapViewOfFile error:%d, path:%ws, xrefs: 00A51C80
                                                                                                          • [INFO], xrefs: 00A51BD0, 00A51C2F
                                                                                                          • 320KPacket4::LoadImageToMemCreateFileByMem CreateFileMapping error:%d, path:%ws, xrefs: 00A51C25
                                                                                                          • zzd., xrefs: 00A51CB9
                                                                                                          • 311KPacket4::LoadImageToMemLoadImageToMem CreateFile error:%d, path:%ws, xrefs: 00A51BC6
                                                                                                          • H:\pub_bh8f\rc_bug_mas_v12_2409\Coding\support\newsetup\src\commonapp\KPacket\KPacket4.cpp, xrefs: 00A51BCB, 00A51C2A
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: File$CreateErrorLast$CloseHandleMappingModuleNameSize
                                                                                                          • String ID: 311KPacket4::LoadImageToMemLoadImageToMem CreateFile error:%d, path:%ws$320KPacket4::LoadImageToMemCreateFileByMem CreateFileMapping error:%d, path:%ws$327KPacket4::LoadImageToMemCreateFileByMem MapViewOfFile error:%d, path:%ws$H:\pub_bh8f\rc_bug_mas_v12_2409\Coding\support\newsetup\src\commonapp\KPacket\KPacket4.cpp$[INFO]$zzd.
                                                                                                          • API String ID: 689381852-2573582210
                                                                                                          • Opcode ID: 0c1345f1ff3b667355bd9d9b5bf7c6b79b81c5b20a688cfad23f21c21724eeda
                                                                                                          • Instruction ID: 0dd1b6b2a1dbb7b5ee782b00f475e3b2115678bb5aafbe10d56d38eaab4be0e9
                                                                                                          • Opcode Fuzzy Hash: 0c1345f1ff3b667355bd9d9b5bf7c6b79b81c5b20a688cfad23f21c21724eeda
                                                                                                          • Instruction Fuzzy Hash: A2510671B40305AFC720DF65DC85FAAB3B4FB54702F5085A9F90AD7281D771AA45CB60
                                                                                                          APIs
                                                                                                          • _wcschr.LIBVCRUNTIME ref: 00A346BC
                                                                                                          • CreateFileW.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000), ref: 00A34A62
                                                                                                          • GetFileSize.KERNEL32(00000000,00000000), ref: 00A34A79
                                                                                                          • ReadFile.KERNEL32(00000000,?,?,?,00000000), ref: 00A34AB3
                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00A34AD2
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: File$CloseCreateHandleReadSize_wcschr
                                                                                                          • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                          • API String ID: 2949038900-909552448
                                                                                                          • Opcode ID: 0271631561c55a17b2a80e506e35fdaaa846b4d0dc20c69dc70362dd6d46bc6c
                                                                                                          • Instruction ID: 6221368a20b3a4fe3fba2a640a9137170b359af6230f9a1025b103bcfafbfbed
                                                                                                          • Opcode Fuzzy Hash: 0271631561c55a17b2a80e506e35fdaaa846b4d0dc20c69dc70362dd6d46bc6c
                                                                                                          • Instruction Fuzzy Hash: 74D10471A00605AFDB10DF69DC45F9AB7E8EF49321F148269F814D72D1EB74EA08CBA1
                                                                                                          APIs
                                                                                                          • ?device@QImageIOHandler@kso_qt@@QBEPAVQIODevice@2@XZ.QT5GUIKSO ref: 6B1517FA
                                                                                                          • ??0QTransform@kso_qt@@QAE@XZ.QT5GUIKSO(?,00000000), ref: 6B151970
                                                                                                          • ?translate@QTransform@kso_qt@@QAEAAV12@NN@Z.QT5GUIKSO ref: 6B1519A2
                                                                                                          • ?scale@QTransform@kso_qt@@QAEAAV12@NN@Z.QT5GUIKSO ref: 6B1519C2
                                                                                                          • ?translate@QTransform@kso_qt@@QAEAAV12@NN@Z.QT5GUIKSO ref: 6B1519EE
                                                                                                          • ?mapRect@QTransform@kso_qt@@QBE?AVQRectF@2@ABV32@@Z.QT5GUIKSO(?,?), ref: 6B1519FE
                                                                                                          • ?size@QImage@kso_qt@@QBE?AVQSize@2@XZ.QT5GUIKSO(?,?,00000000), ref: 6B151A31
                                                                                                          • ?reinterpretAsFormat@QImage@kso_qt@@QAE_NW4Format@12@@Z.QT5GUIKSO(00000006,00000000), ref: 6B151A4B
                                                                                                          • ??0QImage@kso_qt@@QAE@ABVQSize@1@W4Format@01@@Z.QT5GUIKSO(?,00000006,00000000), ref: 6B151A75
                                                                                                          • ??4QImage@kso_qt@@QAEAAV01@$$QAV01@@Z.QT5GUIKSO(00000000), ref: 6B151A7E
                                                                                                          • ??1QImage@kso_qt@@UAE@XZ.QT5GUIKSO ref: 6B151A87
                                                                                                          • ?isNull@QImage@kso_qt@@QBE_NXZ.QT5GUIKSO ref: 6B151AA1
                                                                                                          • ??0QMessageLogger@kso_qt@@QAE@PBDH0@Z.QT5COREKSO(00000000,00000000,00000000), ref: 6B151AB4
                                                                                                          • ?warning@QMessageLogger@kso_qt@@QBAXPBDZZ.QT5COREKSO(00000000,QSvgIOHandler: QImage allocation failed (size %i x %i),?,00000001), ref: 6B151AC6
                                                                                                          • ?rgba@QColor@kso_qt@@QBEIXZ.QT5GUIKSO ref: 6B151AED
                                                                                                          • ?fill@QImage@kso_qt@@QAEXI@Z.QT5GUIKSO(00000000), ref: 6B151AF6
                                                                                                          • ??0QPainter@kso_qt@@QAE@PAVQPaintDevice@1@@Z.QT5GUIKSO(?), ref: 6B151B00
                                                                                                          • ?render@QSvgRenderer@kso_qt@@QAEXPAVQPainter@2@ABVQRectF@2@@Z.QT5SVGKSO(?,?), ref: 6B151B14
                                                                                                          • ?end@QPainter@kso_qt@@QAE_NXZ.QT5GUIKSO ref: 6B151B1D
                                                                                                          • ??1QPainter@kso_qt@@QAE@XZ.QT5GUIKSO ref: 6B151B26
                                                                                                          Strings
                                                                                                          • QSvgIOHandler: QImage allocation failed (size %i x %i), xrefs: 6B151AC0
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4126078004.000000006B151000.00000020.00000001.01000000.00000017.sdmp, Offset: 6B150000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4126025013.000000006B150000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4126160918.000000006B153000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4126217773.000000006B156000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4126270381.000000006B157000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_6b150000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Image@kso_qt@@$Transform@kso_qt@@$Painter@kso_qt@@V12@$?translate@Logger@kso_qt@@MessageRect$?device@?end@?fill@?map?reinterpret?render@?rgba@?scale@?size@?warning@Color@kso_qt@@Device@1@@Device@2@F@2@F@2@@Format@Format@01@@Format@12@@Handler@kso_qt@@ImageNull@PaintPainter@2@Rect@Renderer@kso_qt@@Size@1@Size@2@V01@$$V01@@V32@@
                                                                                                          • String ID: QSvgIOHandler: QImage allocation failed (size %i x %i)
                                                                                                          • API String ID: 3400751642-2048957203
                                                                                                          • Opcode ID: 629ecc31abde410c35afafb01348c813311f03d914f2ce6f4d7d7d291d2a41d2
                                                                                                          • Instruction ID: 215b79e79d05b8704b2eebf5cfcd31b6dab23ffcc6e272a78d7cc467042cbf22
                                                                                                          • Opcode Fuzzy Hash: 629ecc31abde410c35afafb01348c813311f03d914f2ce6f4d7d7d291d2a41d2
                                                                                                          • Instruction Fuzzy Hash: DD916E72D1065AEFDB06CF78C48069DB7B5FF5A304F10529AE416BB141E734A9E2CB80
                                                                                                          APIs
                                                                                                            • Part of subcall function 009CBEB0: GetModuleFileNameW.KERNEL32(?,?,00000104), ref: 009CBF47
                                                                                                          • OpenProcess.KERNEL32(00000410,00000000,?), ref: 009CC422
                                                                                                          • EnumProcessModules.PSAPI(00000000,?,00000004,?), ref: 009CC43F
                                                                                                          • GetModuleFileNameExW.PSAPI(00000000,?,?,00000104,00000000,?,00000004,?), ref: 009CC45B
                                                                                                          • CloseHandle.KERNEL32(00000000,00000000,?,00000004,?), ref: 009CC461
                                                                                                          • GetCurrentProcess.KERNEL32(00000008,?,?,?,00000000), ref: 009CC4DB
                                                                                                          • OpenProcessToken.ADVAPI32(00000000), ref: 009CC4E2
                                                                                                          • GetLastError.KERNEL32 ref: 009CC4EC
                                                                                                          • GetTokenInformation.KERNELBASE(?,00000019(TokenIntegrityLevel),00000000,00000000,?), ref: 009CC503
                                                                                                          • GetLastError.KERNEL32 ref: 009CC513
                                                                                                          • GetLastError.KERNEL32 ref: 009CC51A
                                                                                                            • Part of subcall function 0095F5D0: FindResourceExW.KERNEL32(00000000,00000006,00000000,00000000,00000000,?,?,?,?,?,?,?), ref: 0095F81A
                                                                                                            • Part of subcall function 0095F5D0: FindResourceW.KERNEL32(00000000,?,00000006,?,?,?), ref: 0095F85C
                                                                                                          • LocalAlloc.KERNEL32(00000040,?), ref: 009CC527
                                                                                                          • GetLastError.KERNEL32 ref: 009CC533
                                                                                                          • GetTokenInformation.KERNELBASE(?,00000019(TokenIntegrityLevel),00000000,?,?), ref: 009CC548
                                                                                                          • GetLastError.KERNEL32 ref: 009CC552
                                                                                                          • CloseHandle.KERNEL32(?), ref: 009CC56E
                                                                                                          • LocalFree.KERNEL32(00000000), ref: 009CC580
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ErrorLast$Process$Token$CloseFileFindHandleInformationLocalModuleNameOpenResource$AllocCurrentEnumFreeModules
                                                                                                          • String ID:
                                                                                                          • API String ID: 744764098-0
                                                                                                          • Opcode ID: 66a0aedfb570f98aca749b232b33e3d96cf7a6e98dc2c86c818c5a2c9ca40abb
                                                                                                          • Instruction ID: e3790fb33da8b8f2c9aade7132b0829fcd145ea3f9a026a7d29927068f82bddf
                                                                                                          • Opcode Fuzzy Hash: 66a0aedfb570f98aca749b232b33e3d96cf7a6e98dc2c86c818c5a2c9ca40abb
                                                                                                          • Instruction Fuzzy Hash: A1A1C5B6E00209AFDB10DF69DC45FAEBBA8EF44714F148169FD09E7390DB719A048B91
                                                                                                          APIs
                                                                                                          • GetCurrentThread.KERNEL32 ref: 00C29F89
                                                                                                          • OpenThreadToken.ADVAPI32(00000000), ref: 00C29F90
                                                                                                          • GetLastError.KERNEL32 ref: 00C29FA4
                                                                                                            • Part of subcall function 00C2A610: GetCurrentProcessId.KERNEL32(?,AF9B96B6,00000000,?,7622E010), ref: 00C2A659
                                                                                                            • Part of subcall function 00C2A610: ProcessIdToSessionId.KERNEL32(00000000), ref: 00C2A660
                                                                                                            • Part of subcall function 00C2A610: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00C2A69F
                                                                                                            • Part of subcall function 00C2A610: Process32FirstW.KERNEL32(?,?), ref: 00C2A6DF
                                                                                                            • Part of subcall function 00C2A610: Process32NextW.KERNEL32(?,?), ref: 00C2A74B
                                                                                                            • Part of subcall function 00C2A610: CloseHandle.KERNEL32(?), ref: 00C2A766
                                                                                                            • Part of subcall function 00C2A610: ProcessIdToSessionId.KERNEL32(00000000,?), ref: 00C2A783
                                                                                                            • Part of subcall function 00C2A610: OpenProcess.KERNEL32(00100400,00000000,00000000), ref: 00C2A7A4
                                                                                                          • GetCurrentProcess.KERNEL32(00020008,?,00000000), ref: 00C29FD4
                                                                                                          • OpenProcessToken.ADVAPI32(00000000), ref: 00C29FDB
                                                                                                          • GetTokenInformation.KERNELBASE(00000000,00000001(TokenIntegrityLevel),00000000,00000000,?), ref: 00C2A011
                                                                                                          • GetLastError.KERNEL32 ref: 00C2A01B
                                                                                                          • GetTokenInformation.KERNELBASE(00000000,00000001(TokenIntegrityLevel),00000000,00000000,00000000), ref: 00C2A041
                                                                                                          • IsValidSid.ADVAPI32(00000000), ref: 00C2A05D
                                                                                                          • GetTokenInformation.KERNELBASE(00000000,00000001(TokenIntegrityLevel),00000000,00000000,00000000), ref: 00C2A07F
                                                                                                          • GetLastError.KERNEL32 ref: 00C2A089
                                                                                                          • GetTokenInformation.ADVAPI32(00000000,00000001(TokenIntegrityLevel),00000000,00000000,00000000), ref: 00C2A0B3
                                                                                                          • IsValidSid.ADVAPI32(00000000), ref: 00C2A0CA
                                                                                                          • EqualSid.ADVAPI32(?,00000000), ref: 00C2A0DA
                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00C2A12C
                                                                                                          • CloseHandle.KERNEL32(FFFFFFFF), ref: 00C2A137
                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00C2A145
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ProcessToken$CloseHandleInformation$CurrentErrorLastOpen$Process32SessionThreadValid$CreateEqualFirstNextSnapshotToolhelp32
                                                                                                          • String ID:
                                                                                                          • API String ID: 1898187036-0
                                                                                                          • Opcode ID: 9518a40f79672fd4724af7bd42365f736a16b0baf7afe61b5214aee0a2bf9cc0
                                                                                                          • Instruction ID: cd12cea8af927b3b3570a8fcf37227a2cafd455ea1b0a343b5f7df47b16d11b6
                                                                                                          • Opcode Fuzzy Hash: 9518a40f79672fd4724af7bd42365f736a16b0baf7afe61b5214aee0a2bf9cc0
                                                                                                          • Instruction Fuzzy Hash: 04518072A0021AEFDF109FA9EC45BAEB779EF04311F204466F911E26A0DB71CF149B51
                                                                                                          APIs
                                                                                                          • PathFileExistsW.SHLWAPI(?), ref: 00A43339
                                                                                                          • PathFileExistsW.SHLWAPI(?), ref: 00A43375
                                                                                                          • CopyFileW.KERNEL32(?,?,00000000,?), ref: 00A4338E
                                                                                                          • CopyFileW.KERNEL32(?,?,00000000,?), ref: 00A4342D
                                                                                                            • Part of subcall function 0099C180: MultiByteToWideChar.KERNEL32(00000003,00000000,?,000000FF,00000000,00000000,?,?,75AF5EE0,?,00A433E0,.bak), ref: 0099C19A
                                                                                                            • Part of subcall function 0099C180: MultiByteToWideChar.KERNEL32(00000003,00000000,?,000000FF,?,-00000001,?,75AF5EE0,?,00A433E0,.bak), ref: 0099C1CD
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: File$ByteCharCopyExistsMultiPathWide
                                                                                                          • String ID: %d.%d.%d$.bak$15793KInstall::installOriginOemFileoem in install path is not correct$15809KInstall::installOriginOemFileinstallOriginOemFile error$H:\pub_bh8f\rc_bug_mas_v12_2409\Coding\support\newsetup\src\commonapp\KPacket\KInstall.cpp$Setup/XieZuoVersion$[ERROR]$[INFO]$office6\cfgs\oem.ini$b
                                                                                                          • API String ID: 4071334223-2756573109
                                                                                                          • Opcode ID: 982209e1753a9e3ca19f7d9400f051003645bee4d169cc04c62ea9d546e69661
                                                                                                          • Instruction ID: 6e5fe9ff2326351f9ebde5960471e6d3423f10c5d0548d9d2197cbb110f66eec
                                                                                                          • Opcode Fuzzy Hash: 982209e1753a9e3ca19f7d9400f051003645bee4d169cc04c62ea9d546e69661
                                                                                                          • Instruction Fuzzy Hash: 82E1E576A00205DFDF00DFA9CC45BAEB7B4EF84325F148269F915A7391DB749A05CBA0
                                                                                                          APIs
                                                                                                          • GetNativeSystemInfo.KERNEL32(?,AF9B96B6,?,?,Kvpins64.exe), ref: 00A10AF9
                                                                                                          • RegOpenKeyExW.ADVAPI32(80000001,SOFTWARE\Kingsoft\Office\6.0\plugins\ldp,00000000,0002001F,?), ref: 00A10B4B
                                                                                                          • RegQueryValueExW.ADVAPI32(00000000,path,00000000,?,?,?), ref: 00A10BAB
                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 00A10BE5
                                                                                                          • PathAddBackslashW.SHLWAPI(?,?,?), ref: 00A10CD4
                                                                                                          • PathFindFileNameW.SHLWAPI(?), ref: 00A10DDE
                                                                                                          • StrCmpIW.SHLWAPI(00000000,ldpins.exe), ref: 00A10DEE
                                                                                                          • PathFileExistsW.SHLWAPI(?), ref: 00A10ECE
                                                                                                          • PathFileExistsW.SHLWAPI(?), ref: 00A10EF9
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Path$File$Exists$BackslashCloseFindInfoNameNativeOpenQuerySystemValue
                                                                                                          • String ID: Kvpins64.exe$SOFTWARE\Kingsoft\Office\6.0\plugins\ldp$ldpins.exe$ldpins64.exe$path
                                                                                                          • API String ID: 1765434632-1888716757
                                                                                                          • Opcode ID: 6ceccbeb4538ce1f526cd27579f187b60387b10989b3049d26bf9cfe21a8a7ac
                                                                                                          • Instruction ID: de4785572d7a9e921e023a006257ac6d646cf4afd3a0db1473a52916439116cc
                                                                                                          • Opcode Fuzzy Hash: 6ceccbeb4538ce1f526cd27579f187b60387b10989b3049d26bf9cfe21a8a7ac
                                                                                                          • Instruction Fuzzy Hash: ACC18DB1A002199BDB209F25CD95FEEB7B8EF84304F4445A9E609A7281DB709EC4CF58
                                                                                                          APIs
                                                                                                            • Part of subcall function 00C23A60: GetModuleFileNameW.KERNEL32(00000000,?,00000104,AF9B96B6), ref: 00C23AE9
                                                                                                          • PathFileExistsW.SHLWAPI(?,?,?,?,?,\kso.dll,00000008), ref: 00C258BC
                                                                                                          • PathFileExistsW.SHLWAPI(?), ref: 00C25A40
                                                                                                          • PathFileExistsW.SHLWAPI(?), ref: 00C25B42
                                                                                                            • Part of subcall function 00C22670: GetProcAddress.KERNEL32(00000000,GetFileVersionInfoSizeW), ref: 00C226D4
                                                                                                            • Part of subcall function 00C22670: GetProcAddress.KERNEL32(00000000,GetFileVersionInfoW), ref: 00C2273E
                                                                                                            • Part of subcall function 00C22670: GetProcAddress.KERNEL32(00000000,VerQueryValueW), ref: 00C227A2
                                                                                                          • GetModuleFileNameW.KERNEL32(00000000,?,00000104), ref: 00C25BF8
                                                                                                          • PathFileExistsW.SHLWAPI(?), ref: 00C2607A
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: File$ExistsPath$AddressProc$ModuleName
                                                                                                          • String ID: InstallRoot$LocationRoot$Software\Kingsoft\Office\6.0\Common$Software\Microsoft\Windows\CurrentVersion\Uninstall\Kingsoft Office$\kso.dll$\office6$ksolaunch.exe
                                                                                                          • API String ID: 872325867-4234494817
                                                                                                          • Opcode ID: effe486e806b59f6bb5a0139b3227a28d0cc025b9237ad8a934feab6f79c96dc
                                                                                                          • Instruction ID: 6a5b6120c26750f2057a42d977a94e125e062088cc2b4a178cb453b00e4054bb
                                                                                                          • Opcode Fuzzy Hash: effe486e806b59f6bb5a0139b3227a28d0cc025b9237ad8a934feab6f79c96dc
                                                                                                          • Instruction Fuzzy Hash: 99421771A012299FCF24DF68DC99B9EB7B5BB48300F1042E9E419A7691DB74AF84CF50
                                                                                                          APIs
                                                                                                          • GetFileAttributesW.KERNEL32(?,?,00000000,?,?,00D96C25,000000FF,?,009C9395,?,?,00000000,?,?), ref: 0098B1C5
                                                                                                          • CreateDirectoryW.KERNEL32(?,00000000,?,?,00D96C25,000000FF,?,009C9395,?,?,00000000,?,?), ref: 0098B1D7
                                                                                                          • GetLastError.KERNEL32(?,?,00D96C25,000000FF,?,009C9395,?,?,00000000,?,?), ref: 0098B1DF
                                                                                                            • Part of subcall function 0095F5D0: FindResourceExW.KERNEL32(00000000,00000006,00000000,00000000,00000000,?,?,?,?,?,?,?), ref: 0095F81A
                                                                                                            • Part of subcall function 0095F5D0: FindResourceW.KERNEL32(00000000,?,00000006,?,?,?), ref: 0095F85C
                                                                                                          • CreateDirectoryW.KERNEL32(?,00000000,?,?,?,00000000,?,?), ref: 0098B27A
                                                                                                          • GetLastError.KERNEL32(?,?,?,00000000,?,?), ref: 0098B282
                                                                                                          Strings
                                                                                                          • [INFO], xrefs: 0098B203
                                                                                                          • 501KFuncAux::CreateDeepDirectorypath is empty after Remove File Spec, retCode: %d, xrefs: 0098B229
                                                                                                          • [ERROR], xrefs: 0098B233, 0098B263, 0098B29E
                                                                                                          • 496KFuncAux::CreateDeepDirectoryCreateDirectory failed, error code: %lu, xrefs: 0098B1F9
                                                                                                          • 517KFuncAux::CreateDeepDirectoryCreateDirectory failed, error code: %lu, xrefs: 0098B294
                                                                                                          • 509KFuncAux::CreateDeepDirectoryCreate Deep Directory failed, path: %ws, retCode: %d, xrefs: 0098B259
                                                                                                          • H:\pub_bh8f\rc_bug_mas_v12_2409\Coding\support\newsetup\src\commonapp\onlyone\kfuncaux.cpp, xrefs: 0098B1FE, 0098B22E, 0098B25E, 0098B299
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CreateDirectoryErrorFindLastResource$AttributesFile
                                                                                                          • String ID: 496KFuncAux::CreateDeepDirectoryCreateDirectory failed, error code: %lu$501KFuncAux::CreateDeepDirectorypath is empty after Remove File Spec, retCode: %d$509KFuncAux::CreateDeepDirectoryCreate Deep Directory failed, path: %ws, retCode: %d$517KFuncAux::CreateDeepDirectoryCreateDirectory failed, error code: %lu$H:\pub_bh8f\rc_bug_mas_v12_2409\Coding\support\newsetup\src\commonapp\onlyone\kfuncaux.cpp$[ERROR]$[INFO]
                                                                                                          • API String ID: 2955708010-1278769632
                                                                                                          • Opcode ID: 0205e57e6afaf41ad2d29796e91c6a18cd8f93ecd8af6b2fafc33a3032419c75
                                                                                                          • Instruction ID: d48d964ae4a3ffb1e4fb4e41d6d0ee80ed4639b3a04f9e144e1691f12503e81f
                                                                                                          • Opcode Fuzzy Hash: 0205e57e6afaf41ad2d29796e91c6a18cd8f93ecd8af6b2fafc33a3032419c75
                                                                                                          • Instruction Fuzzy Hash: AE415971A40305AFD710AB68CC1AF7E7768EF50724F1D4529FC12A73D0EB78A8048765
                                                                                                          APIs
                                                                                                            • Part of subcall function 00A7A440: InitializeCriticalSection.KERNEL32(00ED6998), ref: 00A7A47D
                                                                                                            • Part of subcall function 00A7A440: __Init_thread_footer.LIBCMT ref: 00A7A492
                                                                                                          • EnterCriticalSection.KERNEL32(00000010,AF9B96B6,?,?,?), ref: 00A7A6E6
                                                                                                          • LeaveCriticalSection.KERNEL32(00000010,?,?,?), ref: 00A7A72D
                                                                                                          • RegCreateKeyExW.KERNEL32(80000001,00000000,00000000,00000000,000F003F,00000000,?,00000000), ref: 00A7A75F
                                                                                                          • RegSetValueExW.KERNEL32(00000000,user_agree_protocol,00000000,00000001,true,0000000A), ref: 00A7A788
                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 00A7A7B6
                                                                                                          Strings
                                                                                                          • user_agree_protocol, xrefs: 00A7A782
                                                                                                          • true, xrefs: 00A7A779
                                                                                                          • 105KDcInfoProxy::markUserAgreeProtocolopen register common failed, xrefs: 00A7A769
                                                                                                          • [ERROR], xrefs: 00A7A6CE, 00A7A79C
                                                                                                          • 111KDcInfoProxy::markUserAgreeProtocolwrite user_agree_protocol failed, xrefs: 00A7A792
                                                                                                          • H:\pub_bh8f\rc_bug_mas_v12_2409\Coding\support\newsetup\src\commonapp\KPacket\kdcinfoproxy.cpp, xrefs: 00A7A6C9, 00A7A797
                                                                                                          • 35KDcInfoProxy::sendSavedEventscan not get kdc instance, xrefs: 00A7A6C4
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CriticalSection$CloseCreateEnterInit_thread_footerInitializeLeaveValue
                                                                                                          • String ID: 105KDcInfoProxy::markUserAgreeProtocolopen register common failed$111KDcInfoProxy::markUserAgreeProtocolwrite user_agree_protocol failed$35KDcInfoProxy::sendSavedEventscan not get kdc instance$H:\pub_bh8f\rc_bug_mas_v12_2409\Coding\support\newsetup\src\commonapp\KPacket\kdcinfoproxy.cpp$[ERROR]$true$user_agree_protocol
                                                                                                          • API String ID: 1618518373-1829357601
                                                                                                          • Opcode ID: bd8c06d719f6b56f7c38ab021274c3a068faac4e8b64b5924487c5be3d594c4f
                                                                                                          • Instruction ID: 7a815a34a00de72b8fe7954312e8ccae1188c36bffcbb61ec87e5d8d9b78e116
                                                                                                          • Opcode Fuzzy Hash: bd8c06d719f6b56f7c38ab021274c3a068faac4e8b64b5924487c5be3d594c4f
                                                                                                          • Instruction Fuzzy Hash: EE310772B80315BFDB20AB659C46F6E7778EB90B15F14C016F808FB2C5D7B0A80486A6
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CountTick
                                                                                                          • String ID: default$duration$install_step$installation_source$mode$preinstall$preupdate$silent$step$wpsplus_integrated_install
                                                                                                          • API String ID: 536389180-3553191921
                                                                                                          • Opcode ID: 1a0cc438d88416d611dd8938ddabb502c2813297aa87785e77ebac514b5bdf46
                                                                                                          • Instruction ID: 50a1de18cdc43a42c8b48b68bbfc996cc13c847de3f5a779c22df616429420b8
                                                                                                          • Opcode Fuzzy Hash: 1a0cc438d88416d611dd8938ddabb502c2813297aa87785e77ebac514b5bdf46
                                                                                                          • Instruction Fuzzy Hash: A312C472A002489FDF04DFA4CD89BDEBB76AF85314F148118E405BB391E775AB84C7A5
                                                                                                          APIs
                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00A5CCCC
                                                                                                          • RegCreateKeyExW.KERNEL32(00000000,Software\Kingsoft\Office\6.0\Common,00000000,00000000,00000000,000F003F,00000000,?,00000000), ref: 00A5CCF2
                                                                                                          • RegSetValueExW.KERNEL32(?,Pushed,00000000,00000001,00000000,00000002), ref: 00A5CD63
                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00A5CDFB
                                                                                                          • RegCreateKeyExW.ADVAPI32(80000001,00000000,00000000,00000000,000F003F,00000000,?,00000000,FirstStartupAfterUpdate,00000017), ref: 00A5CEEB
                                                                                                          • RegSetValueExW.ADVAPI32(?,?,00000000,00000001,00000000,00000002), ref: 00A5CF7C
                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00A5CFCF
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Close$CreateValue
                                                                                                          • String ID: FirstStartupAfterUpdate$Pushed$Software\Kingsoft\Office\6.0\Common
                                                                                                          • API String ID: 1009429713-2509257005
                                                                                                          • Opcode ID: 39743b7a336b58e7e677b5445e7f3c397d3740f4bca54cbd8d1da2fffef36096
                                                                                                          • Instruction ID: 381fc9f1954c7e57253d5d67cefdd995451dc043bd9c1f8a21dc8bc42ccc96ff
                                                                                                          • Opcode Fuzzy Hash: 39743b7a336b58e7e677b5445e7f3c397d3740f4bca54cbd8d1da2fffef36096
                                                                                                          • Instruction Fuzzy Hash: 54C1E471A012099FDB14DF68DC49BAEBBB9FF44325F144229F805EB695DB34E908CB90
                                                                                                          APIs
                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?), ref: 0098EFF2
                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?), ref: 0098F06A
                                                                                                          • GetModuleHandleW.KERNEL32(Kernel32.dll,00000000,?,80004005,00000000,-00000002), ref: 0098F1B9
                                                                                                          • GetProcAddress.KERNEL32(00000000,WerRegisterRuntimeExceptionModule), ref: 0098F1C9
                                                                                                          • WerRegisterRuntimeExceptionModule.KERNEL32(?,00000000,?,80004005,00000000,-00000002), ref: 0098F1E3
                                                                                                          Strings
                                                                                                          • [INFO], xrefs: 0098F213
                                                                                                          • Kernel32.dll, xrefs: 0098F1B4
                                                                                                          • 1397KFuncAux::RegWERHandlerregister wer: %ws, xrefs: 0098F1EC
                                                                                                          • WerRegisterRuntimeExceptionModule, xrefs: 0098F1C3
                                                                                                          • H:\pub_bh8f\rc_bug_mas_v12_2409\Coding\support\newsetup\src\commonapp\onlyone\kfuncaux.cpp, xrefs: 0098F208
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ModuleQueryValue$AddressExceptionHandleProcRegisterRuntime
                                                                                                          • String ID: 1397KFuncAux::RegWERHandlerregister wer: %ws$H:\pub_bh8f\rc_bug_mas_v12_2409\Coding\support\newsetup\src\commonapp\onlyone\kfuncaux.cpp$Kernel32.dll$WerRegisterRuntimeExceptionModule$[INFO]
                                                                                                          • API String ID: 2311357894-661078608
                                                                                                          • Opcode ID: e196f38d4e9dc862f2dc854bac762f23d2603c08a2deb83dbdc25672f2b768a9
                                                                                                          • Instruction ID: ff9a2454634ca92e24bcae7f24adc2648fb2cc53bd805cfa12a0d944523cf506
                                                                                                          • Opcode Fuzzy Hash: e196f38d4e9dc862f2dc854bac762f23d2603c08a2deb83dbdc25672f2b768a9
                                                                                                          • Instruction Fuzzy Hash: E681B471A00204EFDB14EFA8DC56BAEBBB5EF48714F14452DF805AB381DB31A905CBA1
                                                                                                          APIs
                                                                                                            • Part of subcall function 0099C4B0: WaitForSingleObject.KERNEL32(?,00000000,AF9B96B6,true,00DC7A38,75B4EB20,00000000,00D9BB5B,000000FF,?,00A19783,00ED6030,[INFO],H:\pub_bh8f\rc_bug_mas_v12_2409\Coding\support\newsetup\src\commonapp\KPacket\KInstall.cpp,12196KInstall::RegInfoCollectSwitchRegister HKLM InfoCollect Switch ...), ref: 0099C506
                                                                                                            • Part of subcall function 0099C4B0: GetLocalTime.KERNEL32(?), ref: 0099C5B5
                                                                                                            • Part of subcall function 0099C4B0: _strrchr.LIBCMT ref: 0099C5BE
                                                                                                            • Part of subcall function 0099C4B0: _strrchr.LIBCMT ref: 0099C5D0
                                                                                                            • Part of subcall function 0099C4B0: GetCurrentThreadId.KERNEL32 ref: 0099C640
                                                                                                            • Part of subcall function 0099C4B0: GetCurrentProcessId.KERNEL32 ref: 0099C648
                                                                                                          • DeleteFileW.KERNEL32(00000010), ref: 00A51652
                                                                                                            • Part of subcall function 0099C4B0: EnterCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0099C7A5
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Current_strrchr$CriticalDeleteEnterFileLocalObjectProcessSectionSingleThreadTimeWait
                                                                                                          • String ID: 149KPacket4::ExtractPacketGetPacketData %d$151KPacket4::ExtractPacketGetPacketData return:%d$157KPacket4::ExtractPacketExtract...$169KPacket4::ExtractPacketExtract return:%d$172KPacket4::ExtractPacket7z ExtractFiles != S_OK$182KPacket4::ExtractPacketExtract %d File$H:\pub_bh8f\rc_bug_mas_v12_2409\Coding\support\newsetup\src\commonapp\KPacket\KPacket4.cpp$[INFO]$list too long
                                                                                                          • API String ID: 967654408-3452012411
                                                                                                          • Opcode ID: e847b18263fb493f27b6884f9de62ae89d161db9745eb1ddadc33ed58bb5b854
                                                                                                          • Instruction ID: 7408e959f2d474661e6949092934063e1c152fba77f14487bdcf55619df7d0fb
                                                                                                          • Opcode Fuzzy Hash: e847b18263fb493f27b6884f9de62ae89d161db9745eb1ddadc33ed58bb5b854
                                                                                                          • Instruction Fuzzy Hash: 7B71BAB1A01305AFCB00EFA9CC85FAEB7B4FF04715F148159F915A7291D774A908CBA1
                                                                                                          Strings
                                                                                                          • [INFO], xrefs: 00A1038D, 00A103CD
                                                                                                          • 3604KInstall::ObtainIconsFromPacket::ExtractIconEx() failed or get no success_icon in KInstall::ObtainIconsFromPacket()[KPacket::KInstall.cpp], 'exeFilePath':%ws, return:%u, ErrorCode:%ld, xrefs: 00A10383
                                                                                                          • 3586KInstall::ObtainIconsFromPacket::ExtractIconEx() failed or get no icon in KInstall::ObtainIconsFromPacket()[KPacket::KInstall.cpp], 'exeFilePath':%ws, return:%u, ErrorCode:%ld, xrefs: 00A103C3
                                                                                                          • H:\pub_bh8f\rc_bug_mas_v12_2409\Coding\support\newsetup\src\commonapp\KPacket\KInstall.cpp, xrefs: 00A10388, 00A103C8
                                                                                                          • b, xrefs: 00A10365
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Init_thread_footer$HeapProcess
                                                                                                          • String ID: 3586KInstall::ObtainIconsFromPacket::ExtractIconEx() failed or get no icon in KInstall::ObtainIconsFromPacket()[KPacket::KInstall.cpp], 'exeFilePath':%ws, return:%u, ErrorCode:%ld$3604KInstall::ObtainIconsFromPacket::ExtractIconEx() failed or get no success_icon in KInstall::ObtainIconsFromPacket()[KPacket::KInstall.cpp], 'exeFilePath':%ws, return:%u, ErrorCode:%ld$H:\pub_bh8f\rc_bug_mas_v12_2409\Coding\support\newsetup\src\commonapp\KPacket\KInstall.cpp$[INFO]$b
                                                                                                          • API String ID: 275895251-3255057550
                                                                                                          • Opcode ID: f2497c380d40b2556c5d5d295c19edca2cd95fa4bd937e73c5a066f17cb91375
                                                                                                          • Instruction ID: 211e6984bf94962a07bb0c6c86906ce4d324aef558886db067ee293bd2ce0336
                                                                                                          • Opcode Fuzzy Hash: f2497c380d40b2556c5d5d295c19edca2cd95fa4bd937e73c5a066f17cb91375
                                                                                                          • Instruction Fuzzy Hash: 5ED1D271A00605EFCB14DF69CC45FAEBBA4EF48320F14862DF91697391DB75A944CBA0
                                                                                                          APIs
                                                                                                          • GetModuleFileNameW.KERNEL32(00000000,?,00000104), ref: 009CC772
                                                                                                          • wsprintfW.USER32 ref: 009CC87F
                                                                                                          • __Init_thread_footer.LIBCMT ref: 009CCA47
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: FileInit_thread_footerModuleNamewsprintf
                                                                                                          • String ID: 0.0.0.0$\StringFileInfo\%04x%04x\ProductVersion$\VarFileInfo\Translation$`b$`b$`b
                                                                                                          • API String ID: 1786487152-785963706
                                                                                                          • Opcode ID: 974d22dcbb4d717f6bdefcfa7f444496ef250023977c31068c27714155aabf06
                                                                                                          • Instruction ID: 20c3506c3b9ee536315dfbb8fba12c52538d6f9185c82fe952f236c93c2cbc8c
                                                                                                          • Opcode Fuzzy Hash: 974d22dcbb4d717f6bdefcfa7f444496ef250023977c31068c27714155aabf06
                                                                                                          • Instruction Fuzzy Hash: BAA1C6B1D012189FCB20DF64DD46FAA77B8EB55314F4001ADF909E7291DB31AA44CB91
                                                                                                          APIs
                                                                                                          • RegOpenKeyExW.ADVAPI32(80000002,00000000,00020019,?,AF9B96B6,00ED62E8,036A6450,00000000), ref: 00A0AB3A
                                                                                                          • RegOpenKeyExW.ADVAPI32(80000001,00000000,0002001F,?), ref: 00A0AB67
                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 00A0AB7A
                                                                                                          • RegOpenKeyExW.ADVAPI32(80000002,00000000,00020019,?), ref: 00A0ABB9
                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 00A0ABC8
                                                                                                          • RegOpenKeyExW.ADVAPI32(80000001,00000000,0002001F,?), ref: 00A0ABF4
                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 00A0AC03
                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 00A0AC2C
                                                                                                          Strings
                                                                                                          • Setup/IsInstallWithXieZuo, xrefs: 00A0AA4F
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CloseOpen
                                                                                                          • String ID: Setup/IsInstallWithXieZuo
                                                                                                          • API String ID: 47109696-2677301936
                                                                                                          • Opcode ID: ec7b98fe79d2dc4a02abec2208348f468ddcb9616dcc7b80850fd34cf849aa73
                                                                                                          • Instruction ID: a92ccd18b92fa2befba29186652da4b381b5c7f731a78b907a4205601dda54ba
                                                                                                          • Opcode Fuzzy Hash: ec7b98fe79d2dc4a02abec2208348f468ddcb9616dcc7b80850fd34cf849aa73
                                                                                                          • Instruction Fuzzy Hash: 8B51B171B0131D9FEB10DBA9DC45BAEF7B8EB48714F14412AE805F7281D775AD048BA1
                                                                                                          APIs
                                                                                                          • RegOpenKeyExW.ADVAPI32(80000001,00000000,0002001F,?,AF9B96B6,00000000,?), ref: 00A0A223
                                                                                                          • RegQueryValueExW.KERNEL32(00000000,00000000,?,?,?), ref: 00A0A27F
                                                                                                          • RegQueryValueExW.KERNEL32(00000000,00000000,?,?,?), ref: 00A0A2E6
                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 00A0A308
                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 00A0A366
                                                                                                          Strings
                                                                                                          • Support/DisableGlobalInfoCollect, xrefs: 00A0A38E
                                                                                                          • Support/EducationVersion, xrefs: 00A0A54F
                                                                                                          • Setup/InstallPathUnswitchable, xrefs: 00A0A47E
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CloseQueryValue$Open
                                                                                                          • String ID: Setup/InstallPathUnswitchable$Support/DisableGlobalInfoCollect$Support/EducationVersion
                                                                                                          • API String ID: 4082589901-1453283968
                                                                                                          • Opcode ID: 874285ba0e1eea5c512ebc7d39c2f2d35a5eb54405141abd3b6ea0100544de08
                                                                                                          • Instruction ID: 08748dec61264d84037ce6f764c2df717b8946ecf24fd5b0b2f246918538ef71
                                                                                                          • Opcode Fuzzy Hash: 874285ba0e1eea5c512ebc7d39c2f2d35a5eb54405141abd3b6ea0100544de08
                                                                                                          • Instruction Fuzzy Hash: 8EB1F575A0131C9FDB20DF54DC89BEEB7B8FF19714F1442A9E809A7280D735AA44CB91
                                                                                                          APIs
                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 009F2584
                                                                                                          • RegOpenKeyExW.ADVAPI32(80000001,SOFTWARE\Kingsoft\Office\6.0\Common,00000000,00020019,?), ref: 009F25A2
                                                                                                          • RegQueryValueExW.KERNEL32(?,infoGUID,00000000,?,00000000,?), ref: 009F25CC
                                                                                                          • RegQueryValueExW.ADVAPI32(?,infoGUID,00000000,?,?,?), ref: 009F2628
                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 009F2663
                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 009F269F
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Close$QueryValue$Open
                                                                                                          • String ID: SOFTWARE\Kingsoft\Office\6.0\Common$infoGUID
                                                                                                          • API String ID: 4117052246-1318903750
                                                                                                          • Opcode ID: faad925caf08c7e8ba2c14ca3f3c49494086eeebe45d8303e642699f0d61be55
                                                                                                          • Instruction ID: adee231c27498a9e4dab804ee84a9527fd3a6774f0e560878d7051bb02222bfa
                                                                                                          • Opcode Fuzzy Hash: faad925caf08c7e8ba2c14ca3f3c49494086eeebe45d8303e642699f0d61be55
                                                                                                          • Instruction Fuzzy Hash: 0D514B71A0060A9FDB14DFA9CC55BBEB7F8EF44314F14452AEA11E7290EB74A904CBA0
                                                                                                          APIs
                                                                                                          • PathFileExistsW.SHLWAPI(?,AF9B96B6,?,?,?,?,-00000010,00D9A535,000000FF,?,009CCE07), ref: 0098D572
                                                                                                          • SHGetSpecialFolderPathW.SHELL32(00000000,?,?,00000000,?,?,?,-00000010,00D9A535,000000FF,?,009CCE07), ref: 0098D673
                                                                                                          Strings
                                                                                                          • [INFO], xrefs: 0098D636
                                                                                                          • GetWinSpecialFoldersFromReg, xrefs: 0098D588
                                                                                                          • 1290KFuncAux::GetSpecialFolders[KFuncAux::GetSpecialFolders] GetWinSpecialFoldersFromReg Failed: 0x%08x., xrefs: 0098D62C
                                                                                                          • True, xrefs: 0098D59E
                                                                                                          • Support, xrefs: 0098D58D
                                                                                                          • H:\pub_bh8f\rc_bug_mas_v12_2409\Coding\support\newsetup\src\commonapp\onlyone\kfuncaux.cpp, xrefs: 0098D631
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Path$ExistsFileFolderSpecial
                                                                                                          • String ID: 1290KFuncAux::GetSpecialFolders[KFuncAux::GetSpecialFolders] GetWinSpecialFoldersFromReg Failed: 0x%08x.$GetWinSpecialFoldersFromReg$H:\pub_bh8f\rc_bug_mas_v12_2409\Coding\support\newsetup\src\commonapp\onlyone\kfuncaux.cpp$Support$True$[INFO]
                                                                                                          • API String ID: 143618016-2233497849
                                                                                                          • Opcode ID: 0ca0d3d356de7bea116a7855b65bcc1a6226d967cb9514060a90a24eb58d302d
                                                                                                          • Instruction ID: b5f3f9216bdb1da828272ab69ccbad8128d6b33b69bcfd7499b15e5082722a6c
                                                                                                          • Opcode Fuzzy Hash: 0ca0d3d356de7bea116a7855b65bcc1a6226d967cb9514060a90a24eb58d302d
                                                                                                          • Instruction Fuzzy Hash: CF412A31641609BFDB11AF68DC46F5BBBA8EF85730F044229FC18A73D1EB7598058BA4
                                                                                                          APIs
                                                                                                          • GetModuleHandleA.KERNEL32(kernel32.dll,GlobalMemoryStatusEx,00000000), ref: 0096CAA2
                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 0096CAA9
                                                                                                          • GlobalMemoryStatusEx.KERNEL32(?), ref: 0096CAB7
                                                                                                          • GlobalMemoryStatus.KERNEL32(?), ref: 0096CAF7
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: GlobalMemoryStatus$AddressHandleModuleProc
                                                                                                          • String ID: $@$GlobalMemoryStatusEx$kernel32.dll
                                                                                                          • API String ID: 180289352-802862622
                                                                                                          • Opcode ID: 7e60a653b7fc8ca0972da85b47a3f8c46496c7702926a9b36a03014499c26939
                                                                                                          • Instruction ID: ed040f556ad7489ca3b40c2484d3c4ffe60b3d4e070ac05e496eb86955abd902
                                                                                                          • Opcode Fuzzy Hash: 7e60a653b7fc8ca0972da85b47a3f8c46496c7702926a9b36a03014499c26939
                                                                                                          • Instruction Fuzzy Hash: 0C1129B0A0130A9FCB14DFE4D555AAEBBF9EF58700F10845DE84AA7340DB75AA04CF64
                                                                                                          APIs
                                                                                                            • Part of subcall function 00A7B790: RegCreateKeyExW.KERNEL32(80000001,00000000,00000000,00000000,000F003F,00000000,?,00000000,AF9B96B6), ref: 00A7B7E3
                                                                                                            • Part of subcall function 00A7B790: RegCloseKey.ADVAPI32(?), ref: 00A7B940
                                                                                                          • CreateMutexW.KERNEL32(00000000,00000001,Installer_Child_Process,00000000,?,009C4D50,?,?,AF9B96B6,?,?,?,00000000,00D9F16D,000000FF), ref: 00A7B6F5
                                                                                                          • GetLastError.KERNEL32(?,009C4D50,?,?,AF9B96B6,?,?,?,00000000,00D9F16D,000000FF,?,?,?), ref: 00A7B6FD
                                                                                                          • CloseHandle.KERNEL32(?), ref: 00A7B72B
                                                                                                          Strings
                                                                                                          • [INFO], xrefs: 00A7B717, 00A7B749
                                                                                                          • H:\pub_bh8f\rc_bug_mas_v12_2409\Coding\support\newsetup\src\commonapp\KPacket\kchildprocesshelper.cpp, xrefs: 00A7B712, 00A7B744
                                                                                                          • 77KChildProcessHelper::KChildProcessHelpercan not create mutex, err code:%lu, xrefs: 00A7B73F
                                                                                                          • Installer_Child_Process, xrefs: 00A7B6EC
                                                                                                          • 70KChildProcessHelper::KChildProcessHelpermutex already exists, xrefs: 00A7B70D
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CloseCreate$ErrorHandleLastMutex
                                                                                                          • String ID: 70KChildProcessHelper::KChildProcessHelpermutex already exists$77KChildProcessHelper::KChildProcessHelpercan not create mutex, err code:%lu$H:\pub_bh8f\rc_bug_mas_v12_2409\Coding\support\newsetup\src\commonapp\KPacket\kchildprocesshelper.cpp$Installer_Child_Process$[INFO]
                                                                                                          • API String ID: 1013365592-4120412155
                                                                                                          • Opcode ID: b80960cd11631d2f89f127341a7cb22318d0099228d93285ee620ee11259a710
                                                                                                          • Instruction ID: 7fb98e0eb7b73e5b96659acce89468efc403e10a4cd1db980838d75f520134d2
                                                                                                          • Opcode Fuzzy Hash: b80960cd11631d2f89f127341a7cb22318d0099228d93285ee620ee11259a710
                                                                                                          • Instruction Fuzzy Hash: 8CF0F4B1B91302AFC6203F25EC46F1966E09BD0B03F15842AF489E33E1E7F045808631
                                                                                                          APIs
                                                                                                            • Part of subcall function 00CA58FF: CreateFileW.KERNEL32(00000000,00000000,?,00CA5D07,?,?,00000000,?,00CA5D07,00000000,0000000C), ref: 00CA591C
                                                                                                          • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,0099C954), ref: 00CA5D72
                                                                                                          • __dosmaperr.LIBCMT ref: 00CA5D79
                                                                                                          • GetFileType.KERNEL32(00000000), ref: 00CA5D85
                                                                                                          • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,0099C954), ref: 00CA5D8F
                                                                                                          • __dosmaperr.LIBCMT ref: 00CA5D98
                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00CA5DB8
                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00CA5F05
                                                                                                          • GetLastError.KERNEL32 ref: 00CA5F37
                                                                                                          • __dosmaperr.LIBCMT ref: 00CA5F3E
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                          • String ID:
                                                                                                          • API String ID: 4237864984-0
                                                                                                          • Opcode ID: 2ebae9b13da91eedb0b708fbc16147d4e109e89833d9e67037d13fd957d51dee
                                                                                                          • Instruction ID: 1342ea5b86522de6588cb632f31382c833202bffd4d16c863d5c5f80431d5408
                                                                                                          • Opcode Fuzzy Hash: 2ebae9b13da91eedb0b708fbc16147d4e109e89833d9e67037d13fd957d51dee
                                                                                                          • Instruction Fuzzy Hash: 28A14532A006469FCF19AF68EC55BAE7BA0EB0B328F144159E811EF3A1C7359D06DB51
                                                                                                          APIs
                                                                                                          • RegCreateKeyExW.KERNEL32(?,?,00000000,00000000,00000000,000F003F,00000000,AF9B96B6,00000000), ref: 00998F9D
                                                                                                          • RegSetValueExW.KERNEL32(00000000,00000000,00000000,00000004,00000004,00000004), ref: 00998FC4
                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 00999006
                                                                                                          Strings
                                                                                                          • [INFO], xrefs: 00998FEC
                                                                                                          • Registry write failed, xrefs: 00998FDD
                                                                                                          • 15_RegLog%ws: %x, %ws, %ws, xrefs: 00998FE2
                                                                                                          • H:\pub_bh8f\rc_bug_mas_v12_2409\Coding\support\newsetup\src\commonapp\onlyone\kregaux.cpp, xrefs: 00998FE7
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CloseCreateValue
                                                                                                          • String ID: 15_RegLog%ws: %x, %ws, %ws$H:\pub_bh8f\rc_bug_mas_v12_2409\Coding\support\newsetup\src\commonapp\onlyone\kregaux.cpp$Registry write failed$[INFO]
                                                                                                          • API String ID: 1818849710-4014044104
                                                                                                          • Opcode ID: b56a592b3c004dfd84a93b8d8ded17969cd992c392c9f383b9d5c51175f01fef
                                                                                                          • Instruction ID: 2de88b6152d3243a6a2c51bcc92f4c4f24b9bf1d903d5028c616bb2d363308b4
                                                                                                          • Opcode Fuzzy Hash: b56a592b3c004dfd84a93b8d8ded17969cd992c392c9f383b9d5c51175f01fef
                                                                                                          • Instruction Fuzzy Hash: 66213E71640309AFDF24CF55DC46FAB7BA9FB04B10F10451AFA11AB290D7B5A9048BA4
                                                                                                          APIs
                                                                                                          • OpenProcess.KERNEL32(00001000,00000000,?,AF9B96B6,?,?), ref: 009CEAF1
                                                                                                          • GetModuleHandleW.KERNEL32(kernel32,GetPackageFamilyName,?,?), ref: 009CEB16
                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 009CEB1D
                                                                                                          • GetPackageFamilyName.KERNELBASE(00000000,?,00000000), ref: 009CEB35
                                                                                                          • CloseHandle.KERNEL32(00000000,?,?), ref: 009CEB51
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Handle$AddressCloseFamilyModuleNameOpenPackageProcProcess
                                                                                                          • String ID: GetPackageFamilyName$kernel32
                                                                                                          • API String ID: 1375868409-1144982880
                                                                                                          • Opcode ID: 953d5c2cd8e4a20eb11a6d07b6f2484c0ebe960288babf27222c378b5decea3c
                                                                                                          • Instruction ID: f837bc82091770ebd841a352364bd0e6d1f70a58aa8f15f15df8e922b711b5e3
                                                                                                          • Opcode Fuzzy Hash: 953d5c2cd8e4a20eb11a6d07b6f2484c0ebe960288babf27222c378b5decea3c
                                                                                                          • Instruction Fuzzy Hash: A411C432E41715AFC7109B59CC05FBAF7ACEB04B10F14061AE827E32D0D7745E0486B2
                                                                                                          APIs
                                                                                                          • WaitForSingleObject.KERNEL32(?,000000FF,?,?,?,00000000,00D9BBA5,000000FF,?,0099C89B,?,list too long), ref: 0099C8EE
                                                                                                          • EnterCriticalSection.KERNEL32(?,?,?,00000000,00D9BBA5,000000FF,?,0099C89B,?,list too long), ref: 0099C901
                                                                                                          • ResetEvent.KERNEL32(?,?,?,00000000,00D9BBA5,000000FF,?,0099C89B,?,list too long), ref: 0099C928
                                                                                                          • LeaveCriticalSection.KERNEL32(?,?,?,00000000,00D9BBA5,000000FF,?,0099C89B,?,list too long), ref: 0099C932
                                                                                                          • SetEvent.KERNEL32(?,?,?,?,00000000,00D9BBA5,000000FF,?,0099C89B,?,list too long), ref: 0099CB0F
                                                                                                          • WaitForSingleObject.KERNEL32(?,000000FF,?,?,?,00000000,00D9BBA5,000000FF,?,0099C89B,?,list too long), ref: 0099CB1B
                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,00000000,00D9BBA5,000000FF,?,0099C89B,?,list too long), ref: 0099CB29
                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,00000000,00D9BBA5,000000FF,?,0099C89B,?,list too long), ref: 0099CB3E
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CloseCriticalEventHandleObjectSectionSingleWait$EnterLeaveReset
                                                                                                          • String ID:
                                                                                                          • API String ID: 570235217-0
                                                                                                          • Opcode ID: 3aaea886177fad20d32c01cc11ecc5f04f263e9697b430fc85552c6e86ed15fa
                                                                                                          • Instruction ID: 984516eaf92f5fd297cc752edd42909d761743f2abf193c43ca926b5bd2129c2
                                                                                                          • Opcode Fuzzy Hash: 3aaea886177fad20d32c01cc11ecc5f04f263e9697b430fc85552c6e86ed15fa
                                                                                                          • Instruction Fuzzy Hash: 81819BB1A007069BDF24DF69DC85B9ABBF8BF48300F148A1DE456AB691D731E944CB60
                                                                                                          APIs
                                                                                                          • ?pixelMetric@QWindowsStyle@kso_qt@@UBEHW4PixelMetric@QStyle@2@PBVQStyleOption@2@PBVQWidget@2@@Z.QT5WIDGETSKSO(?,?,?,?,?), ref: 6B170F9D
                                                                                                          • ?nativeMetricScaleFactor@QWindowsStylePrivate@kso_qt@@SANPBVQWidget@2@@Z.QT5WIDGETSKSO(6B5F8EE0,?,6B5F8EE0,?,?,?), ref: 6B170FCB
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4126395540.000000006B161000.00000020.00000001.01000000.00000016.sdmp, Offset: 6B160000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4126338995.000000006B160000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4126477264.000000006B176000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4126528473.000000006B17E000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4126577285.000000006B17F000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_6b160000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Metric@StyleWidget@2@@Windows$?native?pixelFactor@MetricOption@2@PixelPrivate@kso_qt@@ScaleStyle@2@Style@kso_qt@@
                                                                                                          • String ID:
                                                                                                          • API String ID: 1058671410-0
                                                                                                          • Opcode ID: 53eaec40fb42a273ba9459b9129e4cc6c5b26011dd4558276c35852b866e30d5
                                                                                                          • Instruction ID: a76a68de22248e7748ca7edcf6a0b0d5e3b16f45f1baea6e6464dd1bd99bfd89
                                                                                                          • Opcode Fuzzy Hash: 53eaec40fb42a273ba9459b9129e4cc6c5b26011dd4558276c35852b866e30d5
                                                                                                          • Instruction Fuzzy Hash: F151C733A1462CEBCB15DF6CB8519AEF7B8EB96361F0042BFE805D7500E72295A08795
                                                                                                          APIs
                                                                                                          • GetCurrentProcess.KERNEL32 ref: 00A6461B
                                                                                                          • OpenProcessToken.ADVAPI32(00000000,00020008,?), ref: 00A6462B
                                                                                                          • RevertToSelf.ADVAPI32 ref: 00A6466E
                                                                                                            • Part of subcall function 00A64760: SHGetFolderPathW.SHELL32(00000000,0000001C,00000000,00000000,?), ref: 00A647BA
                                                                                                            • Part of subcall function 00A64760: SHGetFolderPathW.SHELL32(00000000,0000001A,00000000,00000000,?), ref: 00A64808
                                                                                                            • Part of subcall function 00A64760: SHGetSpecialFolderPathW.SHELL32(00000000,?,00000002,00000000), ref: 00A64855
                                                                                                            • Part of subcall function 00A64760: RegOpenCurrentUser.KERNELBASE(000F003F,00ED61F8,?,?), ref: 00A6488C
                                                                                                          • CloseHandle.KERNEL32(?), ref: 00A64687
                                                                                                          • CloseHandle.KERNEL32(?), ref: 00A64696
                                                                                                            • Part of subcall function 009CE210: GetTokenInformation.KERNELBASE(?,00000001(TokenIntegrityLevel),00000000,00000000,?,?,00ED61F0,00000000), ref: 009CE234
                                                                                                            • Part of subcall function 009CE210: GetTokenInformation.KERNELBASE(?,00000001(TokenIntegrityLevel),00000000,?,?), ref: 009CE24E
                                                                                                            • Part of subcall function 009CE210: IsValidSid.ADVAPI32(75B4E690), ref: 009CE263
                                                                                                            • Part of subcall function 009CE210: GetTokenInformation.ADVAPI32(?,00000001(TokenIntegrityLevel),00000000,00000000,?), ref: 009CE286
                                                                                                            • Part of subcall function 009CE210: GetTokenInformation.ADVAPI32(?,00000001(TokenIntegrityLevel),00000000,?,?), ref: 009CE2A5
                                                                                                            • Part of subcall function 009CE210: IsValidSid.ADVAPI32(00000000), ref: 009CE2BC
                                                                                                            • Part of subcall function 009CE210: EqualSid.ADVAPI32(75B4E690,?), ref: 009CE2CA
                                                                                                          • CloseHandle.KERNEL32(?), ref: 00A646B5
                                                                                                          • RegCloseKey.ADVAPI32(?,?,00ED61F0,80004005,AF9B96B6,?,?), ref: 00A646F2
                                                                                                          • RegCloseKey.ADVAPI32(?,?,00ED61F0,80004005,AF9B96B6,?,?), ref: 00A64703
                                                                                                            • Part of subcall function 0095ECB0: GetProcessHeap.KERNEL32(00000000), ref: 0095ECF7
                                                                                                            • Part of subcall function 0095ECB0: __Init_thread_footer.LIBCMT ref: 0095ED22
                                                                                                            • Part of subcall function 0095ECB0: __Init_thread_footer.LIBCMT ref: 0095ED94
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CloseToken$Information$FolderHandlePathProcess$CurrentInit_thread_footerOpenValid$EqualHeapRevertSelfSpecialUser
                                                                                                          • String ID:
                                                                                                          • API String ID: 1607013126-0
                                                                                                          • Opcode ID: df702941fd31d052aec212e2a877c7dd33c8a3a3565c4351d8b3b2e5f6d4b79e
                                                                                                          • Instruction ID: 87f73489c1972cbc6d0cf5ab6c85946e41345392c16640b4afc07b2341b6b225
                                                                                                          • Opcode Fuzzy Hash: df702941fd31d052aec212e2a877c7dd33c8a3a3565c4351d8b3b2e5f6d4b79e
                                                                                                          • Instruction Fuzzy Hash: E251D175A006058FEB10DF79CD49B1EB7F8EF4A321F148A69E819D72A1DB74DC048BA0
                                                                                                          APIs
                                                                                                          • RegOpenKeyExW.ADVAPI32(80000003,00000000,00000000,00000001,?), ref: 0099930F
                                                                                                          • RegOpenKeyExW.ADVAPI32(80000003,00000000,00000000,00000001,?), ref: 00999327
                                                                                                          • RegEnumKeyExW.KERNEL32(?,00000000,?,?,00000000,00000000,00000000,00000000,?), ref: 00999355
                                                                                                          • RegOpenKeyExW.ADVAPI32(80000003,?,00000000,000F003F,?), ref: 009993C5
                                                                                                          • RegOpenKeyExW.ADVAPI32(80000003,?,00000000,000F003F,?), ref: 009993E5
                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 0099944F
                                                                                                          • RegEnumKeyExW.KERNEL32(?,00000001,?,?,00000000,00000000,00000000,00000000), ref: 0099947F
                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00999493
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Open$CloseEnum
                                                                                                          • String ID:
                                                                                                          • API String ID: 3331239123-0
                                                                                                          • Opcode ID: 682c27c8ec723511541bfb99ba046c73052aee5a613d97c2e4b7e9397674a21f
                                                                                                          • Instruction ID: 8b8f5445c7916d6d6cd699f2406386586a85f40f96a20daef92a327c67304e1e
                                                                                                          • Opcode Fuzzy Hash: 682c27c8ec723511541bfb99ba046c73052aee5a613d97c2e4b7e9397674a21f
                                                                                                          • Instruction Fuzzy Hash: 3951657294121CBEEF21DA69DC86FE9737DEB58710F5000A9B604F6090DA71AF95CF50
                                                                                                          APIs
                                                                                                          • ??0QVariant@kso_qt@@QAE@H@Z.QT5COREKSO(00000006), ref: 6B151706
                                                                                                          • ?device@QImageIOHandler@kso_qt@@QBEPAVQIODevice@2@XZ.QT5GUIKSO ref: 6B151718
                                                                                                          • ??0QVariant@kso_qt@@QAE@ABVQSize@1@@Z.QT5COREKSO(?,00000000), ref: 6B151730
                                                                                                          • ??0QVariant@kso_qt@@QAE@ABVQRect@1@@Z.QT5COREKSO(?), ref: 6B151749
                                                                                                          • ??0QVariant@kso_qt@@QAE@ABVQSize@1@@Z.QT5COREKSO(?), ref: 6B151762
                                                                                                          • ??0QVariant@kso_qt@@QAE@ABVQRect@1@@Z.QT5COREKSO(?), ref: 6B15177B
                                                                                                          • ??BQColor@kso_qt@@QBE?AVQVariant@1@XZ.QT5GUIKSO(?), ref: 6B151794
                                                                                                          • ??0QVariant@kso_qt@@QAE@XZ.QT5COREKSO ref: 6B1517A5
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4126078004.000000006B151000.00000020.00000001.01000000.00000017.sdmp, Offset: 6B150000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4126025013.000000006B150000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4126160918.000000006B153000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4126217773.000000006B156000.00000004.00000001.01000000.00000017.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4126270381.000000006B157000.00000002.00000001.01000000.00000017.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_6b150000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Variant@kso_qt@@$Rect@1@@Size@1@@$?device@Color@kso_qt@@Device@2@Handler@kso_qt@@ImageVariant@1@
                                                                                                          • String ID:
                                                                                                          • API String ID: 2978427036-0
                                                                                                          • Opcode ID: 2a8c84236d8bade02992d976a5fa2b119d2fdfcfeaf483fbe20047ac936896ca
                                                                                                          • Instruction ID: 0e54f3c0b8ecba2d397726fc173a36e36194284741d184859e861b18398b4cb1
                                                                                                          • Opcode Fuzzy Hash: 2a8c84236d8bade02992d976a5fa2b119d2fdfcfeaf483fbe20047ac936896ca
                                                                                                          • Instruction Fuzzy Hash: 3121C97B300118FBCB00EF9DE4449DDBB68FB992A67008026FA5AD7640C731E965CBA0
                                                                                                          APIs
                                                                                                            • Part of subcall function 00A8BBF0: std::locale::_Init.LIBCPMT ref: 00A8BD0C
                                                                                                          • __Init_thread_footer.LIBCMT ref: 00A8ECA3
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: InitInit_thread_footerstd::locale::_
                                                                                                          • String ID: en_GB$en_US$ja_JP$pre_assess$th_TH
                                                                                                          • API String ID: 2067708497-2086882003
                                                                                                          • Opcode ID: 8b76f46f7c2f20708b698c7181e808c3881ac1d84c7fc6cb21466b9b72143c84
                                                                                                          • Instruction ID: a72abf6a8470fb0e8a53b1d469491cba9351a80e199501e1c51bd0aa53f6fa4b
                                                                                                          • Opcode Fuzzy Hash: 8b76f46f7c2f20708b698c7181e808c3881ac1d84c7fc6cb21466b9b72143c84
                                                                                                          • Instruction Fuzzy Hash: CBB1D270D00248EEDF10EBA4CD4ABDEFBB4AF55704F548199E849B72C2DB746A08CB61
                                                                                                          APIs
                                                                                                          • CoCreateInstance.COMBASE(00DF1790,00000000,00000004,00DD35D8,?), ref: 009D1D6D
                                                                                                          • IUnknown_QueryService.SHLWAPI(009D1C2F,00DF16DC,00DD35A8,?,?,?,00000000,00DA051D,000000FF,?,009D1C2F,?,?,?), ref: 009D1DBC
                                                                                                          • IUnknown_QueryInterface_Proxy.RPCRT4(?,00DD35B8,?,?,?,00000000,00DA051D,000000FF,?,009D1C2F,?,?,?), ref: 009D1E4E
                                                                                                            • Part of subcall function 009D1590: GetCurrentProcessId.KERNEL32(?,AF9B96B6,00000000,?,?,?,00000000,00DA049D), ref: 009D15D6
                                                                                                            • Part of subcall function 009D1590: ProcessIdToSessionId.KERNEL32(00000000,?,00000000,00DA049D), ref: 009D15E3
                                                                                                            • Part of subcall function 009D1590: CloseHandle.KERNEL32(00000000,?,00000000,00DA049D), ref: 009D167B
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ProcessQueryUnknown_$CloseCreateCurrentHandleInstanceInterface_ProxyServiceSession
                                                                                                          • String ID:
                                                                                                          • API String ID: 1827213694-0
                                                                                                          • Opcode ID: a4233a662f9866c9b3917933453b36765d747b1d3902605e016883139d4f5040
                                                                                                          • Instruction ID: fa8a13f6482ed82e2965aa67ca7aad15e8f73351d4a0796bb90acdf04f3f72f7
                                                                                                          • Opcode Fuzzy Hash: a4233a662f9866c9b3917933453b36765d747b1d3902605e016883139d4f5040
                                                                                                          • Instruction Fuzzy Hash: 67A1FC75A00219AFCB04DFA8D844A9DBBF5FF48714F1581AAF909EB360D731AD05CBA1
                                                                                                          APIs
                                                                                                          • LoadLibraryW.KERNEL32(?), ref: 00C23E2F
                                                                                                          • GetProcAddress.KERNEL32(00000000,SHGetFolderPathW), ref: 00C23E46
                                                                                                          • FreeLibrary.KERNEL32(00000000), ref: 00C23E68
                                                                                                          • __Init_thread_footer.LIBCMT ref: 00C23EFF
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Library$AddressFreeInit_thread_footerLoadProc
                                                                                                          • String ID: SHGetFolderPathW$\SHFolder.dll
                                                                                                          • API String ID: 391052410-2435591640
                                                                                                          • Opcode ID: 56887ce4dc6779c6dbcc7354dc6fc464a162b2524a3ad475a55335449a89cf4c
                                                                                                          • Instruction ID: 0ccdfb6f52f641b4cb8c679a164c6dd951117543617cb97baba4fdfaa64699f1
                                                                                                          • Opcode Fuzzy Hash: 56887ce4dc6779c6dbcc7354dc6fc464a162b2524a3ad475a55335449a89cf4c
                                                                                                          • Instruction Fuzzy Hash: C261F570A00228AFCB10EF64EC8AF9D73B4EB44704F0441A9F909A7691EB796F49CF51
                                                                                                          APIs
                                                                                                          • GetModuleFileNameW.KERNEL32(00000000,?,00000104,?,AF9B96B6,?), ref: 00A3D52A
                                                                                                          • RegCreateKeyExW.ADVAPI32(80000002,00000000,00000000,00000000,000F003F,00000000,?,00000000,?), ref: 00A3D727
                                                                                                          • RegSetValueExW.ADVAPI32(00000000,DVFES,00000000,00000001,true,0000000A), ref: 00A3D74C
                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 00A3D75D
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CloseCreateFileModuleNameValue
                                                                                                          • String ID: DVFES$true
                                                                                                          • API String ID: 506456306-4004579048
                                                                                                          • Opcode ID: 8b5984c9f67bd769c6ae8ee1a1c6b891040e4e0f3d5ef9914e60b0fa2c380104
                                                                                                          • Instruction ID: 7d56c34146ec1af8b43031e2549f3123762b68374cd07f2bb19373fb1d0ebcdd
                                                                                                          • Opcode Fuzzy Hash: 8b5984c9f67bd769c6ae8ee1a1c6b891040e4e0f3d5ef9914e60b0fa2c380104
                                                                                                          • Instruction Fuzzy Hash: 6A61B171A01219DBEB24EB24ED8EBE9B7B4EB44304F1041D9E80DA72D1D7796B84CF14
                                                                                                          APIs
                                                                                                          • RegOpenKeyExW.ADVAPI32(?,Software\kingsoft\Office\6.0\Common,00000000,00020019,?,AF9B96B6,?,?), ref: 0098BAC8
                                                                                                          • RegQueryValueExW.KERNEL32(?,hostprocname,00000000,?,00000000,?), ref: 0098BB22
                                                                                                          • RegQueryValueExW.ADVAPI32(?,hostprocname,00000000,?,?,?), ref: 0098BB7E
                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 0098BC34
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: QueryValue$CloseOpen
                                                                                                          • String ID: Software\kingsoft\Office\6.0\Common$hostprocname
                                                                                                          • API String ID: 1586453840-2744588867
                                                                                                          • Opcode ID: a30c9915f06f8f42476cf2ec47fbdd3640329c3bfd1e0e38774472cd0f66ee2d
                                                                                                          • Instruction ID: 74def0d24b623dfc30ea10dea8d85c8053a59e72a3e5c8054a3d5532dde1ce85
                                                                                                          • Opcode Fuzzy Hash: a30c9915f06f8f42476cf2ec47fbdd3640329c3bfd1e0e38774472cd0f66ee2d
                                                                                                          • Instruction Fuzzy Hash: 8751D231A0160AAFDB20EF68CC45FAEB7B8EF44311F184529E951E7390DB74E905CBA0
                                                                                                          APIs
                                                                                                          • GetTimeZoneInformation.KERNEL32(?,00000000), ref: 00CB1FE5
                                                                                                          • _free.LIBCMT ref: 00CB1FD3
                                                                                                            • Part of subcall function 00CAE7BC: RtlFreeHeap.NTDLL(00000000,00000000,?,00CB6B70,00000000,00000000,00000000,?,?,00CB6E13,00000000,00000007,00000000,?,00CB7270,00000000), ref: 00CAE7D2
                                                                                                            • Part of subcall function 00CAE7BC: GetLastError.KERNEL32(00000000,?,00CB6B70,00000000,00000000,00000000,?,?,00CB6E13,00000000,00000007,00000000,?,00CB7270,00000000,00000000), ref: 00CAE7E4
                                                                                                          • _free.LIBCMT ref: 00CB219F
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: _free$ErrorFreeHeapInformationLastTimeZone
                                                                                                          • String ID: Eastern Standard Time$Eastern Summer Time$`-
                                                                                                          • API String ID: 2155170405-149639010
                                                                                                          • Opcode ID: 18f3de9c8e1c601ae2498c4b9e930f3eb018254254a526c56de31414b380e91c
                                                                                                          • Instruction ID: a872461d2f70772da22d9c54cae99f46e473ceac01f21bc76c25fde0142f09f4
                                                                                                          • Opcode Fuzzy Hash: 18f3de9c8e1c601ae2498c4b9e930f3eb018254254a526c56de31414b380e91c
                                                                                                          • Instruction Fuzzy Hash: 67512971900209AFCB10FBA9AC829EE77BCEF45354F50026BE560A7291E7309E45DB50
                                                                                                          APIs
                                                                                                          • GetTokenInformation.KERNELBASE(?,00000001(TokenIntegrityLevel),00000000,00000000,?,?,00ED61F0,00000000), ref: 009CE234
                                                                                                          • GetTokenInformation.KERNELBASE(?,00000001(TokenIntegrityLevel),00000000,?,?), ref: 009CE24E
                                                                                                          • IsValidSid.ADVAPI32(75B4E690), ref: 009CE263
                                                                                                          • GetTokenInformation.ADVAPI32(?,00000001(TokenIntegrityLevel),00000000,00000000,?), ref: 009CE286
                                                                                                          • GetTokenInformation.ADVAPI32(?,00000001(TokenIntegrityLevel),00000000,?,?), ref: 009CE2A5
                                                                                                          • IsValidSid.ADVAPI32(00000000), ref: 009CE2BC
                                                                                                          • EqualSid.ADVAPI32(75B4E690,?), ref: 009CE2CA
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: InformationToken$Valid$Equal
                                                                                                          • String ID:
                                                                                                          • API String ID: 1948090113-0
                                                                                                          • Opcode ID: 03c9e77226601a8e6014ab8b668905f025b2ed06f12fc0423a5a7f58d4e50e31
                                                                                                          • Instruction ID: e27669f8a0be9180000bac67b86a45892c0eec52909637c1a531df19688fd02c
                                                                                                          • Opcode Fuzzy Hash: 03c9e77226601a8e6014ab8b668905f025b2ed06f12fc0423a5a7f58d4e50e31
                                                                                                          • Instruction Fuzzy Hash: 62315273A00218FBEB109BE5AC45F9EB76CEF04751F1040A6F905E6150EA719A1497A1
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: api-ms-$ext-ms-
                                                                                                          • API String ID: 0-537541572
                                                                                                          • Opcode ID: 739b3e6b076a064026fb4e5a9413ddcbbecbf4f406825d0dc85f16ed3526cd64
                                                                                                          • Instruction ID: 5970118527b318ddadd4ea26433ba162f9414461f1ec13c8a6a79584cf310008
                                                                                                          • Opcode Fuzzy Hash: 739b3e6b076a064026fb4e5a9413ddcbbecbf4f406825d0dc85f16ed3526cd64
                                                                                                          • Instruction Fuzzy Hash: 1D21D831A01327EBCB319AE5DC45A5E37689B07778F240239EB16E7291DB30DE02D6E0
                                                                                                          APIs
                                                                                                          • RegCreateKeyExW.KERNEL32(80000001,00000000,00000000,00000000,000F003F,00000000,?,00000000,00000000), ref: 009D40BC
                                                                                                          • RegSetValueExW.KERNEL32(?,?,00000000,00000001,?,?), ref: 009D4101
                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 009D410F
                                                                                                          • WritePrivateProfileStringW.KERNEL32(version,?,?,?), ref: 009D4128
                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 009D4138
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Close$CreatePrivateProfileStringValueWrite
                                                                                                          • String ID: version
                                                                                                          • API String ID: 2996729201-3206337475
                                                                                                          • Opcode ID: b04aa93c337487b4c9b33cb15df5b3ec5380dffaf61c0b8173689378426c98dc
                                                                                                          • Instruction ID: 78ce4ec1a4ff6c4b484691095ebafae5a0b936a46b8e37875a077192b78bf556
                                                                                                          • Opcode Fuzzy Hash: b04aa93c337487b4c9b33cb15df5b3ec5380dffaf61c0b8173689378426c98dc
                                                                                                          • Instruction Fuzzy Hash: 79119D35641309FFDB208F91EC09FAA7B68EB14741F208156FA05A7390D770AA54CB90
                                                                                                          APIs
                                                                                                          • __allrem.LIBCMT ref: 00C983AD
                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00C983C9
                                                                                                          • __allrem.LIBCMT ref: 00C983E0
                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00C983FE
                                                                                                          • __allrem.LIBCMT ref: 00C98415
                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00C98433
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                          • String ID:
                                                                                                          • API String ID: 1992179935-0
                                                                                                          • Opcode ID: f9b8aee0eb6927aea0bd8a4ff56765ad35bda082484cc283077514540961e6f6
                                                                                                          • Instruction ID: feaf79e7b823ddec45b10f00cb8161a316889581ec0a9ad51eedc10856b9b840
                                                                                                          • Opcode Fuzzy Hash: f9b8aee0eb6927aea0bd8a4ff56765ad35bda082484cc283077514540961e6f6
                                                                                                          • Instruction Fuzzy Hash: 10813A72600B02ABDF20AF69CC46B5A73E9AF42734F24422EF515D72D1EB74DA099750
                                                                                                          APIs
                                                                                                          • ?current@QOperatingSystemVersion@kso_qt@@SA?AV12@XZ.QT5COREKSO(?), ref: 6B167639
                                                                                                          • ?compare@QOperatingSystemVersion@kso_qt@@CAHABV12@0@Z.QT5COREKSO(00000000,6B5F8EE0), ref: 6B167651
                                                                                                          • ?nativeMetricScaleFactor@QWindowsStylePrivate@kso_qt@@SANPBVQWidget@2@@Z.QT5WIDGETSKSO(?,?,?,?,?,?), ref: 6B167700
                                                                                                          • ?nativeMetricScaleFactor@QWindowsStylePrivate@kso_qt@@SANPBVQWidget@2@@Z.QT5WIDGETSKSO(?), ref: 6B16772C
                                                                                                          • ?sizeFromContents@QWindowsStyle@kso_qt@@UBE?AVQSize@2@W4ContentsType@QStyle@2@PBVQStyleOption@2@ABV32@PBVQWidget@2@@Z.QT5WIDGETSKSO(-00000023,?,?,?,?), ref: 6B167844
                                                                                                          • ?proxy@QStyle@kso_qt@@QBEPBV12@XZ.QT5WIDGETSKSO(?,?), ref: 6B167855
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4126395540.000000006B161000.00000020.00000001.01000000.00000016.sdmp, Offset: 6B160000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4126338995.000000006B160000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4126477264.000000006B176000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4126528473.000000006B17E000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4126577285.000000006B17F000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_6b160000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: StyleWidget@2@@Windows$?nativeFactor@MetricOperatingPrivate@kso_qt@@ScaleStyle@kso_qt@@SystemV12@Version@kso_qt@@$?compare@?current@?proxy@?sizeContentsContents@FromOption@2@Size@2@Style@2@Type@V12@0@V32@
                                                                                                          • String ID:
                                                                                                          • API String ID: 2521253392-0
                                                                                                          • Opcode ID: c29ab087c3d0b4de08099e9060a65db431c2fe0f0701be1f4f001fd6e3f0b7a3
                                                                                                          • Instruction ID: 22268d7f89f87e771cd769f932428c718ff39702c356e39268a4545954fe6c7d
                                                                                                          • Opcode Fuzzy Hash: c29ab087c3d0b4de08099e9060a65db431c2fe0f0701be1f4f001fd6e3f0b7a3
                                                                                                          • Instruction Fuzzy Hash: 6491C77190061CEFCF11CF68D8459DEBBB8FF4A355F10826AE909A7211E731E954CBA0
                                                                                                          APIs
                                                                                                          • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 009769FA
                                                                                                          • GetCurrentProcessId.KERNEL32(00000002,00000000), ref: 00976A01
                                                                                                          • Process32FirstW.KERNEL32(00000000,?), ref: 00976A1A
                                                                                                          • Process32NextW.KERNEL32(00000000,?), ref: 00976A6C
                                                                                                          • CloseHandle.KERNEL32(00000000,00000000,?), ref: 00976A76
                                                                                                          • __Init_thread_footer.LIBCMT ref: 00976B14
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Process32$CloseCreateCurrentFirstHandleInit_thread_footerNextProcessSnapshotToolhelp32
                                                                                                          • String ID:
                                                                                                          • API String ID: 2077523886-0
                                                                                                          • Opcode ID: 034e29c99b8e8e22ea3eb62d5b0f769d2f6830806f1793d6b24ac2de782cd20a
                                                                                                          • Instruction ID: 7962bf02b65cb0f10f70497d45f5d00741c7b5042fc4280a18930ba724bbe6f0
                                                                                                          • Opcode Fuzzy Hash: 034e29c99b8e8e22ea3eb62d5b0f769d2f6830806f1793d6b24ac2de782cd20a
                                                                                                          • Instruction Fuzzy Hash: 2651F472A00B059FDB24EF64DC89BADB7B8EB44310F108559E419B7281EB75AA48CF50
                                                                                                          APIs
                                                                                                          • SHGetFolderPathW.SHELL32(00000000,0000001C,00000000,00000000,?), ref: 00A647BA
                                                                                                          • SHGetFolderPathW.SHELL32(00000000,0000001A,00000000,00000000,?), ref: 00A64808
                                                                                                          • SHGetSpecialFolderPathW.SHELL32(00000000,?,00000002,00000000), ref: 00A64855
                                                                                                          • RegOpenCurrentUser.KERNELBASE(000F003F,00ED61F8,?,?), ref: 00A6488C
                                                                                                          • RegOpenUserClassesRoot.KERNEL32(?,00000000,0002001F,00ED61FC), ref: 00A648DB
                                                                                                          • CloseHandle.KERNEL32(?), ref: 00A648F8
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: FolderPath$OpenUser$ClassesCloseCurrentHandleRootSpecial
                                                                                                          • String ID:
                                                                                                          • API String ID: 366268398-0
                                                                                                          • Opcode ID: 5171a2cb295d9f73400cc4fa80f73de5b7046d5ba8db1134c1d259750a7cb502
                                                                                                          • Instruction ID: 0a3bf8c5dc89721969d03a2a28279c366f820e9e941f67883208e626de36ffdd
                                                                                                          • Opcode Fuzzy Hash: 5171a2cb295d9f73400cc4fa80f73de5b7046d5ba8db1134c1d259750a7cb502
                                                                                                          • Instruction Fuzzy Hash: 2041FB75A4061DAFDB20DB64DC46FE973B8EB48714F004295F909E71C1EB70AA48CF94
                                                                                                          APIs
                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 00988CE4
                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 00988D04
                                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 00988D24
                                                                                                          • __Getctype.LIBCPMT ref: 00988DCB
                                                                                                          • std::_Facet_Register.LIBCPMT ref: 00988E1C
                                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 00988E34
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_GetctypeRegister
                                                                                                          • String ID:
                                                                                                          • API String ID: 1102183713-0
                                                                                                          • Opcode ID: 32bd7e85f72021d514e6d6224042d64c1aa527eccfa99c128f1ba47f18f384c1
                                                                                                          • Instruction ID: c837a53eaa976eaea5fe91f9ccb72bdc5371ef54aa144ad0231bdb3aa8116ef6
                                                                                                          • Opcode Fuzzy Hash: 32bd7e85f72021d514e6d6224042d64c1aa527eccfa99c128f1ba47f18f384c1
                                                                                                          • Instruction Fuzzy Hash: ED5190749002048FCB15EF59D981BAAB7B8FF14314F54806DE80AAB392DB74AD49CBA1
                                                                                                          APIs
                                                                                                          • RegOpenKeyExW.KERNEL32(?,?,00000000,00020219,?,?,?), ref: 00C23078
                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00C2308B
                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020119,?), ref: 00C230A5
                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00C230B2
                                                                                                          • RegQueryValueExW.KERNEL32(?,?,00000000,?,?,?), ref: 00C23109
                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00C23114
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Close$Open$QueryValue
                                                                                                          • String ID:
                                                                                                          • API String ID: 3559978865-0
                                                                                                          • Opcode ID: e1fc7ddd91315aae5d7d97e66eec91ebc5781b9d89bae90aaf125abfda992ef3
                                                                                                          • Instruction ID: 15c6a1f66a662bae807c875311ec8052d15c1728e33fbd4ca2d2cf2651abcbc5
                                                                                                          • Opcode Fuzzy Hash: e1fc7ddd91315aae5d7d97e66eec91ebc5781b9d89bae90aaf125abfda992ef3
                                                                                                          • Instruction Fuzzy Hash: C1418E72A00118AFCF14DFA8DC45BEEB7B5EF48300F14811AE911B7650D739AA15CB60
                                                                                                          APIs
                                                                                                            • Part of subcall function 009CBBE0: RegOpenKeyExW.ADVAPI32(80000001,00000000,00020019,?,AF9B96B6,?,?,00000000), ref: 009CBC2F
                                                                                                            • Part of subcall function 009CBBE0: RegQueryValueExW.ADVAPI32(?,00000000,?,?,?), ref: 009CBC65
                                                                                                            • Part of subcall function 009CBBE0: RegCloseKey.ADVAPI32(?), ref: 009CBCA9
                                                                                                            • Part of subcall function 009CBBE0: RegOpenKeyExW.ADVAPI32(80000002,00000000,00020019,?), ref: 009CBCF2
                                                                                                            • Part of subcall function 009CBBE0: RegCloseKey.ADVAPI32(00000000), ref: 009CBD01
                                                                                                          • CoInitialize.OLE32(00000000), ref: 009CFF76
                                                                                                          • CoCreateInstance.COMBASE(00DF1770,00000000,00000001,00DF16AC,?), ref: 009CFF91
                                                                                                          • GetLongPathNameW.KERNEL32(?,?,00000104), ref: 009D0046
                                                                                                          • StrStrIW.SHLWAPI(?,?), ref: 009D00A2
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CloseOpen$CreateInitializeInstanceLongNamePathQueryValue
                                                                                                          • String ID: b
                                                                                                          • API String ID: 1317617734-2387849686
                                                                                                          • Opcode ID: b36f767c66c4bf144deaf8bf3d40d8c0de3aaee7d2937e9b667920af0ff94318
                                                                                                          • Instruction ID: 81449c8054b8989c1c13a70606a23888415a36921f3f68904480531aa8eea75c
                                                                                                          • Opcode Fuzzy Hash: b36f767c66c4bf144deaf8bf3d40d8c0de3aaee7d2937e9b667920af0ff94318
                                                                                                          • Instruction Fuzzy Hash: 3A6158B5E40218ABDB20DB64DC49FDA73BC9F48714F0081A5F649EB181DAB1EE85CF64
                                                                                                          APIs
                                                                                                            • Part of subcall function 00970200: VerSetConditionMask.KERNEL32(00000000,00000000,00000002,00000003,00000001,00000003,00000020,00000003), ref: 00970265
                                                                                                            • Part of subcall function 00970200: VerSetConditionMask.KERNEL32(00000000), ref: 00970269
                                                                                                            • Part of subcall function 00970200: VerSetConditionMask.KERNEL32(00000000), ref: 0097026D
                                                                                                            • Part of subcall function 00970200: VerifyVersionInfoW.KERNEL32(?,00000023,00000000), ref: 00970296
                                                                                                          • LoadLibraryW.KERNEL32(00000000), ref: 00A498F0
                                                                                                          • GetProcAddress.KERNEL32(00000000,WinVerifyTrust), ref: 00A499A6
                                                                                                          • __Init_thread_footer.LIBCMT ref: 00A499BF
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ConditionMask$AddressInfoInit_thread_footerLibraryLoadProcVerifyVersion
                                                                                                          • String ID: WinVerifyTrust$\wintrust.dll
                                                                                                          • API String ID: 468595249-3763339456
                                                                                                          • Opcode ID: 505bb0b090a537113c8bb1ca5885cd6002d2ad32a9bc99ff70d0d03b2748a1c9
                                                                                                          • Instruction ID: 7c64d154d2ca801b318720b5ed8e5643851f796129a9605f5c14fac1da76fb2f
                                                                                                          • Opcode Fuzzy Hash: 505bb0b090a537113c8bb1ca5885cd6002d2ad32a9bc99ff70d0d03b2748a1c9
                                                                                                          • Instruction Fuzzy Hash: B771ADB5900208DFEB14CFA8D949B9FBBB4EB84304F20815DE415AB392D7759A58CB61
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: FindResource
                                                                                                          • String ID: AllUser$InstallUserType$PerUser$Setup/
                                                                                                          • API String ID: 1635176832-2790794895
                                                                                                          • Opcode ID: da8d6216d96713043b6b94d2e9d5794ce7b267c1f487184a94d61c8ba4310838
                                                                                                          • Instruction ID: a1a552c12185a58e840535820ab6ab70dbdbba130bbfa828c2efbaf52d8fd29d
                                                                                                          • Opcode Fuzzy Hash: da8d6216d96713043b6b94d2e9d5794ce7b267c1f487184a94d61c8ba4310838
                                                                                                          • Instruction Fuzzy Hash: 9351F771A007089FDB20DB69DC49B9AB3F4EF54720F1482A9E919D72D1EB349D48CF51
                                                                                                          APIs
                                                                                                          • PathFileExistsW.SHLWAPI(?), ref: 00A42EA9
                                                                                                            • Part of subcall function 0095F260: ___std_exception_destroy.LIBVCRUNTIME ref: 0095F400
                                                                                                          • PathFileExistsW.SHLWAPI(?,00000000), ref: 00A42F23
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ExistsFilePath$___std_exception_destroy
                                                                                                          • String ID: Externals$Externals\xiezuo\xiezuo.exe$OemFile\
                                                                                                          • API String ID: 1798783880-1098419693
                                                                                                          • Opcode ID: d4329eb0e00282c27d19352634be9c0193af0798e28f16233f16f816cee783ef
                                                                                                          • Instruction ID: 3cca68a0a32f7b02ca0389471d5b917ad309b44ddc0bc5aafa80f52915b8e4ff
                                                                                                          • Opcode Fuzzy Hash: d4329eb0e00282c27d19352634be9c0193af0798e28f16233f16f816cee783ef
                                                                                                          • Instruction Fuzzy Hash: D741A5B590060ADFDB00DB69DC45F5EF7B8FF85325F148265B81497292EB34D908CBA1
                                                                                                          APIs
                                                                                                          • GetCurrentDirectoryW.KERNEL32(00000104,?), ref: 00A410C5
                                                                                                          • PathFileExistsW.SHLWAPI(?,\oem.ini,00000008,?,?), ref: 00A41102
                                                                                                          • PathFileExistsW.SHLWAPI(?,CONTROL\oem.ini,0000000F,?), ref: 00A41127
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ExistsFilePath$CurrentDirectory
                                                                                                          • String ID: CONTROL\oem.ini$\oem.ini
                                                                                                          • API String ID: 4015438377-366558136
                                                                                                          • Opcode ID: b8f03676d7aeae2c7185979ab743767c0e3ab5b33c677672b8a81fa1261980a2
                                                                                                          • Instruction ID: 4418337f2ee627d993a5f720db6aa79c89adf6536c1a5e9a302fade8493053c7
                                                                                                          • Opcode Fuzzy Hash: b8f03676d7aeae2c7185979ab743767c0e3ab5b33c677672b8a81fa1261980a2
                                                                                                          • Instruction Fuzzy Hash: 21312475640209AFDB14EF29CC5ABADB7A8EF44714F0041ADF906A7281DB716E48CB94
                                                                                                          APIs
                                                                                                          • CoInitialize.OLE32(00000000), ref: 00C3338F
                                                                                                            • Part of subcall function 00C33BD0: CoInitializeSecurity.COMBASE(00000000,000000FF,00000000,00000000,00000000,00000003,00000000,00000000,00000000), ref: 00C33C1F
                                                                                                            • Part of subcall function 00C33BD0: CoCreateInstance.COMBASE(00E6EFDC,00000000,00000001,00E6EFEC,00000000), ref: 00C33C4B
                                                                                                          • CoUninitialize.COMBASE ref: 00C33458
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Initialize$CreateInstanceSecurityUninitialize
                                                                                                          • String ID: %02X-%02X-%02X-%02X-%02X-%02X$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE
                                                                                                          • API String ID: 374467530-128778848
                                                                                                          • Opcode ID: ee8f8f1137f6341b24afbf422056d9b5f65806b5ae41c61e46d5d48cbd7042c2
                                                                                                          • Instruction ID: 4e99091fe88758eeff7c80a4b6055a26bd22dee5869824e97244846c1634b795
                                                                                                          • Opcode Fuzzy Hash: ee8f8f1137f6341b24afbf422056d9b5f65806b5ae41c61e46d5d48cbd7042c2
                                                                                                          • Instruction Fuzzy Hash: 9A0228B1A102889FDB14CFA8C845BEEBBF1FF49310F148219E465A7381D735AB45CBA0
                                                                                                          APIs
                                                                                                            • Part of subcall function 009772F0: WideCharToMultiByte.KERNEL32(0000FDE9,00000000,AF9B96B6,000000FF,00000000,00000000,00000000,00000000,AF9B96B6,?,?,?,?,?,00D9811E,000000FF), ref: 00977364
                                                                                                            • Part of subcall function 009772F0: WideCharToMultiByte.KERNEL32(0000FDE9,00000000,AF9B96B6,000000FF,00000000,00000000,00000000,00000000), ref: 00977392
                                                                                                            • Part of subcall function 00977200: MultiByteToWideChar.KERNEL32(0000FDE9,00000000,AF9B96B6,000000FF,00000000,00000000,AF9B96B6,?,?,?,?,AF9B96B6,00D980DE,000000FF,?,00978ECE), ref: 0097726E
                                                                                                            • Part of subcall function 00977200: MultiByteToWideChar.KERNEL32(0000FDE9,00000000,AF9B96B6,000000FF,00000000,?,?), ref: 009772A8
                                                                                                          • GetPrivateProfileStringW.KERNEL32(?,?,00DC477C,?,00000800,00000000), ref: 00978860
                                                                                                          • GetPrivateProfileStringW.KERNEL32(?,?,00DC477C,?,00000800,00000000), ref: 009788F0
                                                                                                          • GetPrivateProfileStringW.KERNEL32(?,?,00DC477C,?,00000800,00000000), ref: 00978967
                                                                                                          • GetPrivateProfileStringW.KERNEL32(?,?,00DC477C,?,00000800,?), ref: 009789FB
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ByteCharMultiPrivateProfileStringWide
                                                                                                          • String ID:
                                                                                                          • API String ID: 1280864246-0
                                                                                                          • Opcode ID: ecd43773e746681dd5bfc6c3b8a2e4fa46496217e6fecd34d25a59be5d1dd89f
                                                                                                          • Instruction ID: 4a830cbbe12396f647be0b50ae8c8c2704b3e1a058981358e58a0282544f0ec2
                                                                                                          • Opcode Fuzzy Hash: ecd43773e746681dd5bfc6c3b8a2e4fa46496217e6fecd34d25a59be5d1dd89f
                                                                                                          • Instruction Fuzzy Hash: DD02C3729002999FDB24CF14CC88BDEB7B9BB44304F5081D9E58DA7285DBB4AAC4CF61
                                                                                                          APIs
                                                                                                          • CreateFileW.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000), ref: 0097B4F9
                                                                                                          • GetFileSize.KERNEL32(00000000,00000000), ref: 0097B50E
                                                                                                          • ReadFile.KERNEL32(?,?,00000000,?,00000000), ref: 0097B563
                                                                                                          • CloseHandle.KERNEL32(?), ref: 0097B5A0
                                                                                                          • CloseHandle.KERNEL32(?), ref: 0097B5C9
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: File$CloseHandle$CreateReadSize
                                                                                                          • String ID:
                                                                                                          • API String ID: 3664964396-0
                                                                                                          • Opcode ID: 509e3f98fca288df1aeaafc240138d9f92dcd7b1cb4cd7eb0024bab6354e3409
                                                                                                          • Instruction ID: 150ca3ea956f3aff91f75169547941d7803bc17ee76b6e6ad6b4ba48d84500db
                                                                                                          • Opcode Fuzzy Hash: 509e3f98fca288df1aeaafc240138d9f92dcd7b1cb4cd7eb0024bab6354e3409
                                                                                                          • Instruction Fuzzy Hash: A6717172A002059FDB10DF69C885B6DBBB9EF45310F148569F919DB291DB719904CBA0
                                                                                                          APIs
                                                                                                          • ?windowType@QWidget@kso_qt@@QBE?AW4WindowType@Qt@2@XZ.QT5WIDGETSKSO(6B5F8EE0,?,?,6B5F8EE0,?,6B5F8EE0,?,?,?), ref: 6B171344
                                                                                                          • GetSystemMetrics.USER32(00000033), ref: 6B171357
                                                                                                          • GetSystemMetrics.USER32(00000020), ref: 6B17135D
                                                                                                          • GetSystemMetrics.USER32(00000020), ref: 6B171371
                                                                                                          • GetSystemMetrics.USER32(00000004), ref: 6B171377
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4126395540.000000006B161000.00000020.00000001.01000000.00000016.sdmp, Offset: 6B160000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4126338995.000000006B160000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4126477264.000000006B176000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4126528473.000000006B17E000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4126577285.000000006B17F000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_6b160000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MetricsSystem$Type@$?windowQt@2@Widget@kso_qt@@Window
                                                                                                          • String ID:
                                                                                                          • API String ID: 1890172200-0
                                                                                                          • Opcode ID: 7e0bc6f1faed578254e70140edb9f92805b6337ae9e8afa6b6a25ba6dc463efa
                                                                                                          • Instruction ID: 18d4ed57c3912ace06ddb8e96cf8449bda1e07c7a62fe20b4e056f543c63dba2
                                                                                                          • Opcode Fuzzy Hash: 7e0bc6f1faed578254e70140edb9f92805b6337ae9e8afa6b6a25ba6dc463efa
                                                                                                          • Instruction Fuzzy Hash: 8941C931B80318FBDF31EA98AC53F993769A746F15F0401A5FA08FB1D0E6A6D5608791
                                                                                                          APIs
                                                                                                            • Part of subcall function 00A7A440: InitializeCriticalSection.KERNEL32(00ED6998), ref: 00A7A47D
                                                                                                            • Part of subcall function 00A7A440: __Init_thread_footer.LIBCMT ref: 00A7A492
                                                                                                          • EnterCriticalSection.KERNEL32(00000010), ref: 00A7A873
                                                                                                          • LeaveCriticalSection.KERNEL32(?,?,?,?,?), ref: 00A7A8D5
                                                                                                          Strings
                                                                                                          • [INFO], xrefs: 00A7A857
                                                                                                          • 24KDcInfoProxy::saveInfodo not send immediately info : %ws, xrefs: 00A7A833
                                                                                                          • H:\pub_bh8f\rc_bug_mas_v12_2409\Coding\support\newsetup\src\commonapp\KPacket\kdcinfoproxy.cpp, xrefs: 00A7A849
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CriticalSection$EnterInit_thread_footerInitializeLeave
                                                                                                          • String ID: 24KDcInfoProxy::saveInfodo not send immediately info : %ws$H:\pub_bh8f\rc_bug_mas_v12_2409\Coding\support\newsetup\src\commonapp\KPacket\kdcinfoproxy.cpp$[INFO]
                                                                                                          • API String ID: 3638806434-1317231081
                                                                                                          • Opcode ID: 49917d25abbc2d58b2d5db0ec1866d937ffe6a2f8784238bfe0762cd6d8a2bcd
                                                                                                          • Instruction ID: b8019d62283f4c05c55b48c8b0cea84bd3b934bb19b326be9054d99c07352851
                                                                                                          • Opcode Fuzzy Hash: 49917d25abbc2d58b2d5db0ec1866d937ffe6a2f8784238bfe0762cd6d8a2bcd
                                                                                                          • Instruction Fuzzy Hash: E7319071900205AFCB14EFA4DC55BAEB7B4FF98700F00C529F41AA7281DB34A945CBA2
                                                                                                          APIs
                                                                                                          • _free.LIBCMT ref: 00CB2149
                                                                                                          • _free.LIBCMT ref: 00CB219F
                                                                                                            • Part of subcall function 00CB1F7B: _free.LIBCMT ref: 00CB1FD3
                                                                                                            • Part of subcall function 00CB1F7B: GetTimeZoneInformation.KERNEL32(?,00000000), ref: 00CB1FE5
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: _free$InformationTimeZone
                                                                                                          • String ID: `-
                                                                                                          • API String ID: 597776487-2038111592
                                                                                                          • Opcode ID: bd1e14ae232bd47360d272f65fe6c7a46b0f47e7ff976a9dc1de999f88da350e
                                                                                                          • Instruction ID: 17232cb187306092fb4bb77eb35633d34085b932ba4018b3376d0dffc2dc9f46
                                                                                                          • Opcode Fuzzy Hash: bd1e14ae232bd47360d272f65fe6c7a46b0f47e7ff976a9dc1de999f88da350e
                                                                                                          • Instruction Fuzzy Hash: 37213D768001196BC731A7398C41DEF777CDB91364F1003AAEAA5B3191EF705E86DAD0
                                                                                                          APIs
                                                                                                          • RegCreateKeyExW.KERNEL32(80000002,Software\Microsoft\Windows\Windows Error Reporting\RuntimeExceptionHelperModules,00000000,00000000,00000000,000F003F,00000000,?,00000000,?), ref: 0098F8DA
                                                                                                          • RegSetValueExW.KERNEL32(00000000,00000000,00000000,00000004,00000000,00000004), ref: 0098F8FC
                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0098F90A
                                                                                                          Strings
                                                                                                          • Software\Microsoft\Windows\Windows Error Reporting\RuntimeExceptionHelperModules, xrefs: 0098F8D0
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CloseCreateValue
                                                                                                          • String ID: Software\Microsoft\Windows\Windows Error Reporting\RuntimeExceptionHelperModules
                                                                                                          • API String ID: 1818849710-600722648
                                                                                                          • Opcode ID: 611bac8a2882c86f4e9b4b7d58173889631951f109f5157de53a236c7b863814
                                                                                                          • Instruction ID: 73c4ad3573da325730789212c1b011686b8516cbbea48332c0e264ec2ab3d519
                                                                                                          • Opcode Fuzzy Hash: 611bac8a2882c86f4e9b4b7d58173889631951f109f5157de53a236c7b863814
                                                                                                          • Instruction Fuzzy Hash: 02F0D075780308FBEB209B91ED0AFA9776CEB04B01F200155BF04BA2D1D6B5AA14D659
                                                                                                          APIs
                                                                                                          • CreateFileW.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000,AF9B96B6,?,?,?), ref: 009CFDD7
                                                                                                          • GetFileSize.KERNEL32(00000000,00000000), ref: 009CFDEA
                                                                                                          • ReadFile.KERNEL32(00000000,?,00000000,?,00000000), ref: 009CFE49
                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 009CFEA6
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: File$CloseCreateHandleReadSize
                                                                                                          • String ID:
                                                                                                          • API String ID: 3919263394-0
                                                                                                          • Opcode ID: 7c9dc39fde281c27d6012bf44f678c1c381b90086546ad76566597562de3b447
                                                                                                          • Instruction ID: c5462c3e0e6fe45ec47bdc308ceeb2e9338f5a8400e8e3c053152f61a028e4c0
                                                                                                          • Opcode Fuzzy Hash: 7c9dc39fde281c27d6012bf44f678c1c381b90086546ad76566597562de3b447
                                                                                                          • Instruction Fuzzy Hash: 74519031A002069FDB10CF68C898F6ABBFAFF44314F14856DE916DB392D775A905CBA1
                                                                                                          APIs
                                                                                                          • SendMessageW.USER32(?,00000080,00000000,?), ref: 6B19945B
                                                                                                          • SendMessageW.USER32(?,00000080,00000001,?), ref: 6B19946D
                                                                                                          • SendMessageW.USER32(?,00000080,00000000,?), ref: 6B199477
                                                                                                          • SendMessageW.USER32(?,00000080,00000001,?), ref: 6B199489
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4126693863.000000006B191000.00000020.00000001.01000000.00000015.sdmp, Offset: 6B190000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4126628252.000000006B190000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_6b190000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MessageSend
                                                                                                          • String ID:
                                                                                                          • API String ID: 3850602802-0
                                                                                                          • Opcode ID: 8e22374d9a33954c9864a06cd338783bed0807c7fcf9fb9438fea45eaad7650d
                                                                                                          • Instruction ID: 436026b8f2510ca52133aaaa676700c50108ac0fb14d2cad550ced281ced3d16
                                                                                                          • Opcode Fuzzy Hash: 8e22374d9a33954c9864a06cd338783bed0807c7fcf9fb9438fea45eaad7650d
                                                                                                          • Instruction Fuzzy Hash: 5B213071640214AFEF109F65DC85F667B68FB04390F0481B6EE489F282DB769D10CBB4
                                                                                                          APIs
                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?), ref: 00C3893D
                                                                                                          • RegQueryValueExW.KERNEL32(?,?,00000000,?,?,?), ref: 00C38962
                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00C3897C
                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00C3898F
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Close$OpenQueryValue
                                                                                                          • String ID:
                                                                                                          • API String ID: 1607946009-0
                                                                                                          • Opcode ID: 8209ec4eb06a34f312add69526778a9d2053f03f78d1a43f3acba3615ec955ed
                                                                                                          • Instruction ID: c95de63fe122a0d86091b399518af290489a55bf745020c12ac011854de7d514
                                                                                                          • Opcode Fuzzy Hash: 8209ec4eb06a34f312add69526778a9d2053f03f78d1a43f3acba3615ec955ed
                                                                                                          • Instruction Fuzzy Hash: 1511913294131CFFDF109F94ED46BEEB7A8EB05311F680193F818A6110DB725A18AB81
                                                                                                          APIs
                                                                                                          • SendMessageW.USER32(?,0000004A,00000000,?), ref: 00A27468
                                                                                                            • Part of subcall function 0099D450: WaitForSingleObject.KERNEL32(?,?,?,?,?,00A275C5,?,00001388,?,?,80004005), ref: 0099D46D
                                                                                                            • Part of subcall function 0099D450: ResetEvent.KERNEL32(?,?,?,?,00A275C5,?,00001388,?,?,80004005), ref: 0099D4B9
                                                                                                            • Part of subcall function 0099D450: ReleaseMutex.KERNEL32(?,?,?,00A275C5,?,00001388,?,?,80004005), ref: 0099D4C2
                                                                                                            • Part of subcall function 0099D450: WaitForSingleObject.KERNEL32(?,?,?,?,00A275C5,?,00001388,?,?,80004005), ref: 0099D4CE
                                                                                                          • SendMessageW.USER32(?,0000004A,00000000,?), ref: 00A27595
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MessageObjectSendSingleWait$EventMutexReleaseReset
                                                                                                          • String ID: *-*
                                                                                                          • API String ID: 177651967-822774045
                                                                                                          • Opcode ID: ac1a507737b148234ac65c4f38f9ec0f14939c6f26e0002edc1f99d252fcb8c6
                                                                                                          • Instruction ID: df0c52d7080cc334a38ca87376e5933c139b7df60214e808eeeee4925e9e7e8e
                                                                                                          • Opcode Fuzzy Hash: ac1a507737b148234ac65c4f38f9ec0f14939c6f26e0002edc1f99d252fcb8c6
                                                                                                          • Instruction Fuzzy Hash: 99126E706016099BD700DB6DCC48B9EF7B9AF89325F18C269A815DB392EA34DD45CB90
                                                                                                          APIs
                                                                                                          • GetCurrentDirectoryW.KERNEL32(00000104,?,AF9B96B6,?,76C2B2E0), ref: 009CCD4C
                                                                                                          • GetTempPathW.KERNEL32(00000105,?), ref: 009CCEA8
                                                                                                            • Part of subcall function 0095F5D0: FindResourceExW.KERNEL32(00000000,00000006,00000000,00000000,00000000,?,?,?,?,?,?,?), ref: 0095F81A
                                                                                                            • Part of subcall function 0095F5D0: FindResourceW.KERNEL32(00000000,?,00000006,?,?,?), ref: 0095F85C
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: FindResource$CurrentDirectoryPathTemp
                                                                                                          • String ID: \oem.ini
                                                                                                          • API String ID: 2839871696-3946160014
                                                                                                          • Opcode ID: c63fe8394a6e5e0cb04f519b1f021f5c94b5eb719f59bd11c6b00b7a49a189af
                                                                                                          • Instruction ID: c2f17f7b1bff310024a40848e90d1c5a37b9ee2854263d9eae50aab6d2e73e22
                                                                                                          • Opcode Fuzzy Hash: c63fe8394a6e5e0cb04f519b1f021f5c94b5eb719f59bd11c6b00b7a49a189af
                                                                                                          • Instruction Fuzzy Hash: 4EC1E476D011099BCB14DF68CC55FEEB7B8FF44320F14426DE916A7291EB30AA45CB91
                                                                                                          APIs
                                                                                                            • Part of subcall function 0095F5D0: FindResourceExW.KERNEL32(00000000,00000006,00000000,00000000,00000000,?,?,?,?,?,?,?), ref: 0095F81A
                                                                                                            • Part of subcall function 0095F5D0: FindResourceW.KERNEL32(00000000,?,00000006,?,?,?), ref: 0095F85C
                                                                                                          • PathFileExistsW.SHLWAPI(?), ref: 0098A731
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: FindResource$ExistsFilePath
                                                                                                          • String ID: ksolaunch.exe$wpsoffice.exe
                                                                                                          • API String ID: 2671537687-3230355374
                                                                                                          • Opcode ID: b8a4e3f407751a96d6b3abc15c3c63a76f452bfa6dcc363070a16b55a9ff90a5
                                                                                                          • Instruction ID: 5beee33473d3c527a1041712ae880e2a7baf7f76f20efc5399329d91e3dc1cac
                                                                                                          • Opcode Fuzzy Hash: b8a4e3f407751a96d6b3abc15c3c63a76f452bfa6dcc363070a16b55a9ff90a5
                                                                                                          • Instruction Fuzzy Hash: 6AC17371D016099FEB00DFA8C885BAEB7B8FF45324F18456AE811A7391E734ED45CBA1
                                                                                                          APIs
                                                                                                          • SendMessageW.USER32(?,0000004A,00000000,?), ref: 00A27A9C
                                                                                                            • Part of subcall function 0099D450: WaitForSingleObject.KERNEL32(?,?,?,?,?,00A275C5,?,00001388,?,?,80004005), ref: 0099D46D
                                                                                                            • Part of subcall function 0099D450: ResetEvent.KERNEL32(?,?,?,?,00A275C5,?,00001388,?,?,80004005), ref: 0099D4B9
                                                                                                            • Part of subcall function 0099D450: ReleaseMutex.KERNEL32(?,?,?,00A275C5,?,00001388,?,?,80004005), ref: 0099D4C2
                                                                                                            • Part of subcall function 0099D450: WaitForSingleObject.KERNEL32(?,?,?,?,00A275C5,?,00001388,?,?,80004005), ref: 0099D4CE
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ObjectSingleWait$EventMessageMutexReleaseResetSend
                                                                                                          • String ID: *-*$Software\kingsoft\Office\6.0\Common
                                                                                                          • API String ID: 401887455-1570843488
                                                                                                          • Opcode ID: 7ae49f7d6340d542ab35c1b2c8e6a09b072431f6d87b36c82378ed9ed31d58cc
                                                                                                          • Instruction ID: 534df35600f608431c3e1376518e8c4a311c2c2f3dc71c928d4791784394ed2d
                                                                                                          • Opcode Fuzzy Hash: 7ae49f7d6340d542ab35c1b2c8e6a09b072431f6d87b36c82378ed9ed31d58cc
                                                                                                          • Instruction Fuzzy Hash: BB515071A0061A9FDB14DF6CDC55FAEB7B8EF44324F004529F911A72A1DB70AA08CB50
                                                                                                          Strings
                                                                                                          • \office6\ksomisc.exe, xrefs: 00A037D8
                                                                                                          • SOFTWARE\Kingsoft\Office\6.0\Common, xrefs: 00A039DA
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: SOFTWARE\Kingsoft\Office\6.0\Common$\office6\ksomisc.exe
                                                                                                          • API String ID: 0-270200629
                                                                                                          • Opcode ID: 699c906c85ed4c7600f1266ccfa4b4d657fdcaa794fbf6b2edc861b981deffe4
                                                                                                          • Instruction ID: f90eaa61bce3b3c32578044ba4ab765dde1fd0512be4992701e37d8f9d3af197
                                                                                                          • Opcode Fuzzy Hash: 699c906c85ed4c7600f1266ccfa4b4d657fdcaa794fbf6b2edc861b981deffe4
                                                                                                          • Instruction Fuzzy Hash: 9A41CA72D0165CBFCB20DB65EC45F9BBBACEB45760F000279B915A72C1DB749A088BA0
                                                                                                          APIs
                                                                                                          • __Init_thread_footer.LIBCMT ref: 00A34665
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Init_thread_footer
                                                                                                          • String ID: h$LockLocale
                                                                                                          • API String ID: 1385522511-1409916978
                                                                                                          • Opcode ID: 2bd1e1c5c5683693840fb9b3c600bb4d326497831bcbde791ddaa90fc8186d75
                                                                                                          • Instruction ID: 97922f6641944a4953f70e47f3b14729fa94c128d6b207c073ca6720172950e4
                                                                                                          • Opcode Fuzzy Hash: 2bd1e1c5c5683693840fb9b3c600bb4d326497831bcbde791ddaa90fc8186d75
                                                                                                          • Instruction Fuzzy Hash: C731E171A04644DFDB04EF68DC42B6AB7A4FB49720F10826AF825A73D1EB74AD04CB91
                                                                                                          APIs
                                                                                                          • SetWindowRgn.USER32(?,00000000,00000001), ref: 6B1919B0
                                                                                                          • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 6B191B97
                                                                                                          • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 6B191BA9
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4126693863.000000006B191000.00000020.00000001.01000000.00000015.sdmp, Offset: 6B190000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4126628252.000000006B190000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_6b190000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MessageSend$Window
                                                                                                          • String ID:
                                                                                                          • API String ID: 2326795674-0
                                                                                                          • Opcode ID: 5d032fb28b88b2b39e15513816c7892023c3f69353d716aea61968d96c92cfcd
                                                                                                          • Instruction ID: f1d857428deeee4ce06d2fbe2d3dc3cee5a286a689506deba06787af5bf8aa5b
                                                                                                          • Opcode Fuzzy Hash: 5d032fb28b88b2b39e15513816c7892023c3f69353d716aea61968d96c92cfcd
                                                                                                          • Instruction Fuzzy Hash: 2AF1E671900755EFDF15AF71D848BAABBF5FF16304F008649E81AAB290EB35A950CB90
                                                                                                          APIs
                                                                                                          • GetCPInfo.KERNEL32(00000000,00000001,00000000,7FFFFFFF,?,?,00CBB24A,00000000,00000000,00000000,00000001,?,?,?,?,00000001), ref: 00CBB031
                                                                                                          • __freea.LIBCMT ref: 00CBB1E8
                                                                                                          • __freea.LIBCMT ref: 00CBB1F4
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: __freea$Info
                                                                                                          • String ID:
                                                                                                          • API String ID: 541289543-0
                                                                                                          • Opcode ID: d2c68623e054a2f49eb616d60733555d8fa7a680629628b7654d540cf8ea55d9
                                                                                                          • Instruction ID: 9f7a1e3eb815ca1bef69a55100aa4d5028794005ef28ab69bd4b749e890f1ec9
                                                                                                          • Opcode Fuzzy Hash: d2c68623e054a2f49eb616d60733555d8fa7a680629628b7654d540cf8ea55d9
                                                                                                          • Instruction Fuzzy Hash: CF81B172D0025AABDF209FA9CC95EFF7BB9EF09310F180059E824A7251D7A1DE40D7A1
                                                                                                          APIs
                                                                                                            • Part of subcall function 00CACD21: GetConsoleCP.KERNEL32(00C96767,00000000,?), ref: 00CACD69
                                                                                                          • WriteFile.KERNEL32(?,?,00000000,00EC0C28,00000000,00000000,00000000,00000000,?,00EC0C28,00000010,00C96767,00000000,00000000,00000000,?), ref: 00CAD6DD
                                                                                                          • GetLastError.KERNEL32 ref: 00CAD6E7
                                                                                                          • __dosmaperr.LIBCMT ref: 00CAD72C
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ConsoleErrorFileLastWrite__dosmaperr
                                                                                                          • String ID:
                                                                                                          • API String ID: 251514795-0
                                                                                                          • Opcode ID: aac0ad8f3589ccecd8281a3fefb390e4c4e0931777869be0a4ec4a69776ba0af
                                                                                                          • Instruction ID: 7eeabb1ec6a81b1cdd9a8dafc8ce1ad37f363c6665330b99d9f4f5d942215492
                                                                                                          • Opcode Fuzzy Hash: aac0ad8f3589ccecd8281a3fefb390e4c4e0931777869be0a4ec4a69776ba0af
                                                                                                          • Instruction Fuzzy Hash: F351D171E0020BAFDB15AFA4CC85BEEBBB8EF0A31CF040456F417AB651D6709E419B61
                                                                                                          APIs
                                                                                                            • Part of subcall function 00CAEC54: GetLastError.KERNEL32(?,AF9B96B6,?,00C8FE43,AF9B96B6,?,?,?,00C90791,?,?,AF9B96B6,?), ref: 00CAEC59
                                                                                                            • Part of subcall function 00CAEC54: SetLastError.KERNEL32(00000000,00000006,000000FF,?,00C90791,?,?,AF9B96B6,?), ref: 00CAECF7
                                                                                                          • _free.LIBCMT ref: 00CA3843
                                                                                                          • _free.LIBCMT ref: 00CA3871
                                                                                                          • _free.LIBCMT ref: 00CA38B9
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: _free$ErrorLast
                                                                                                          • String ID:
                                                                                                          • API String ID: 3291180501-0
                                                                                                          • Opcode ID: 91d831f85e3d0b6f336cc63c20f2048dfcd2d58cd4a1a28898e3a366a92afc9a
                                                                                                          • Instruction ID: e63f8ef0fb2b833b82f551f22f3ecdf10859d67efd043c5b0f0ffd3ed2e53822
                                                                                                          • Opcode Fuzzy Hash: 91d831f85e3d0b6f336cc63c20f2048dfcd2d58cd4a1a28898e3a366a92afc9a
                                                                                                          • Instruction Fuzzy Hash: 96418C716002469FD724DFACCC95A69B3E8FF4A328B24056EF425C7291DB35EE10EB90
                                                                                                          APIs
                                                                                                          • PathFileExistsW.SHLWAPI(?,?,00000000,?,00000000,00D9E835,000000FF,?,009B11BB,?,00000001,00000001), ref: 009C9E55
                                                                                                            • Part of subcall function 0095F5D0: FindResourceExW.KERNEL32(00000000,00000006,00000000,00000000,00000000,?,?,?,?,?,?,?), ref: 0095F81A
                                                                                                            • Part of subcall function 0095F5D0: FindResourceW.KERNEL32(00000000,?,00000006,?,?,?), ref: 0095F85C
                                                                                                          • SetErrorMode.KERNEL32(00000000,80070057,80004005,AF9B96B6,?,?,?,?,00000000,00D9E835,000000FF,?,009B11BB,?,00000001,00000001), ref: 009C9F02
                                                                                                          • SetErrorMode.KERNEL32(00000000,?,00000000,00D9E835,000000FF,?,009B11BB,?,00000001,00000001), ref: 009C9F0C
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ErrorFindModeResource$ExistsFilePath
                                                                                                          • String ID:
                                                                                                          • API String ID: 3935045222-0
                                                                                                          • Opcode ID: 734967073fc56fa0a2975a9ae64185f7fa11f354272b83e210b58cbaa4401a3a
                                                                                                          • Instruction ID: 52d7842f1478516b4edc61b02c07c48a1aa1f18e0e1bde300384714b55a41e9e
                                                                                                          • Opcode Fuzzy Hash: 734967073fc56fa0a2975a9ae64185f7fa11f354272b83e210b58cbaa4401a3a
                                                                                                          • Instruction Fuzzy Hash: 6D31EE32A006059FDB14DF6ACC59FBEB7A8FF54721F04452DE81697290EB719D04CB51
                                                                                                          APIs
                                                                                                          • VariantInit.OLEAUT32(00000000), ref: 00C3444D
                                                                                                          • WideCharToMultiByte.KERNEL32(00000003,00000000,?,000000FF,?,?,00000000,00000000), ref: 00C344DF
                                                                                                          • VariantClear.OLEAUT32(00000008), ref: 00C34526
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Variant$ByteCharClearInitMultiWide
                                                                                                          • String ID:
                                                                                                          • API String ID: 1379521431-0
                                                                                                          • Opcode ID: 070215a72bf88a740a0b8b6bd840db88217b767a907b63353c211f1deb9b9be0
                                                                                                          • Instruction ID: 19980d146b262af92d61e276be282c2a9ed1fe6b4f4b2ad4a85a25e0c87cee44
                                                                                                          • Opcode Fuzzy Hash: 070215a72bf88a740a0b8b6bd840db88217b767a907b63353c211f1deb9b9be0
                                                                                                          • Instruction Fuzzy Hash: 87410575A003059BCB24CF68DC45FAABBF5FF88714F14866DE855A7380E775AA04CBA0
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: __cftoe$_free
                                                                                                          • String ID:
                                                                                                          • API String ID: 1303422935-0
                                                                                                          • Opcode ID: 25fb04b179f5c3d1dbd73d6fd0bea8847db7a104cf54552f4f357d9339827988
                                                                                                          • Instruction ID: 74b51b6afaedbc19ae9d5f84298e907b2361160479d9c01246af7a189cdfd003
                                                                                                          • Opcode Fuzzy Hash: 25fb04b179f5c3d1dbd73d6fd0bea8847db7a104cf54552f4f357d9339827988
                                                                                                          • Instruction Fuzzy Hash: EA212D7380410A7BDF20AAA5DC56EDF77B8DF83328F104126F925D5191DB70C705D661
                                                                                                          APIs
                                                                                                            • Part of subcall function 009CC5B0: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 009CC60A
                                                                                                            • Part of subcall function 009CC5B0: Process32FirstW.KERNEL32(00000000,?), ref: 009CC622
                                                                                                            • Part of subcall function 009CC5B0: Process32NextW.KERNEL32(00000000,?), ref: 009CC671
                                                                                                            • Part of subcall function 009CC5B0: CloseHandle.KERNEL32(00000000,00000000,?,00000002,00000000), ref: 009CC67B
                                                                                                          • OpenProcess.KERNEL32(00000001,00000000,?), ref: 009CF577
                                                                                                          • TerminateProcess.KERNEL32(00000000,0000FFFF), ref: 009CF58E
                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 009CF595
                                                                                                            • Part of subcall function 009CEAC0: OpenProcess.KERNEL32(00001000,00000000,?,AF9B96B6,?,?), ref: 009CEAF1
                                                                                                            • Part of subcall function 009CEAC0: GetModuleHandleW.KERNEL32(kernel32,GetPackageFamilyName,?,?), ref: 009CEB16
                                                                                                            • Part of subcall function 009CEAC0: GetProcAddress.KERNEL32(00000000), ref: 009CEB1D
                                                                                                            • Part of subcall function 009CEAC0: GetPackageFamilyName.KERNELBASE(00000000,?,00000000), ref: 009CEB35
                                                                                                            • Part of subcall function 009CEAC0: CloseHandle.KERNEL32(00000000,?,?), ref: 009CEB51
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Handle$CloseProcess$OpenProcess32$AddressCreateFamilyFirstModuleNameNextPackageProcSnapshotTerminateToolhelp32
                                                                                                          • String ID:
                                                                                                          • API String ID: 321392628-0
                                                                                                          • Opcode ID: 87bb78b77312b3f69b28d7b520b4bbbead7843176edb1a329647b979822e0697
                                                                                                          • Instruction ID: 89d1d4092fd7d69990687a84e1816998198f4c1b5342488e68c56c07385b272c
                                                                                                          • Opcode Fuzzy Hash: 87bb78b77312b3f69b28d7b520b4bbbead7843176edb1a329647b979822e0697
                                                                                                          • Instruction Fuzzy Hash: B331E372D00249AFDB149F68DC95FBEBB78EB45324F14023DFA15A7381D735AA0487A2
                                                                                                          APIs
                                                                                                          • ?current@QOperatingSystemVersion@kso_qt@@SA?AV12@XZ.QT5COREKSO(?), ref: 6B167044
                                                                                                          • ?compare@QOperatingSystemVersion@kso_qt@@CAHABV12@0@Z.QT5COREKSO(00000000,6B5F8EE0), ref: 6B167059
                                                                                                          • ?dpiScaled@QStyleHelper@kso_qt@@YANN@Z.QT5WIDGETSKSO ref: 6B1670C1
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4126395540.000000006B161000.00000020.00000001.01000000.00000016.sdmp, Offset: 6B160000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4126338995.000000006B160000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4126477264.000000006B176000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4126528473.000000006B17E000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4126577285.000000006B17F000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_6b160000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: OperatingSystemVersion@kso_qt@@$?compare@?current@?dpiHelper@kso_qt@@Scaled@StyleV12@V12@0@
                                                                                                          • String ID:
                                                                                                          • API String ID: 2380261211-0
                                                                                                          • Opcode ID: 765c5a4559906380e6091287d80fa31ae51e2072c0e7555c7659c8bfc4308938
                                                                                                          • Instruction ID: 0732c2df3ac41e8be0fce5d802a0fe4438a09b768da32e1e891a7559dc1cbe79
                                                                                                          • Opcode Fuzzy Hash: 765c5a4559906380e6091287d80fa31ae51e2072c0e7555c7659c8bfc4308938
                                                                                                          • Instruction Fuzzy Hash: 5921CF32A18108FBCF11AF6CE804EAE7B69DB86356F004177EC0487241EB36C6B4C7A1
                                                                                                          APIs
                                                                                                          • MultiByteToWideChar.KERNEL32(00000003,00000000,?,000000FF,00000000,00000000,?,?,75AF5EE0,?,00A433E0,.bak), ref: 0099C19A
                                                                                                          • MultiByteToWideChar.KERNEL32(00000003,00000000,?,000000FF,?,-00000001,?,75AF5EE0,?,00A433E0,.bak), ref: 0099C1CD
                                                                                                          Strings
                                                                                                          • Global\BFD88F2D-0990-4de4-AD0F-764F5894389A-%d, xrefs: 0099C423
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ByteCharMultiWide
                                                                                                          • String ID: Global\BFD88F2D-0990-4de4-AD0F-764F5894389A-%d
                                                                                                          • API String ID: 626452242-1731156750
                                                                                                          • Opcode ID: 596974e444182dbe2bd722f8e420edd4b5a9863ac5512c2a916579bfcbbbf3c2
                                                                                                          • Instruction ID: 0d23b62f300cb0f9b31c3d58f3f91facaae4c19fdd796983bcf4ede7d6e32895
                                                                                                          • Opcode Fuzzy Hash: 596974e444182dbe2bd722f8e420edd4b5a9863ac5512c2a916579bfcbbbf3c2
                                                                                                          • Instruction Fuzzy Hash: 491144723052166FDA209A4DDC89F6EF759EF803B0F20422AF315DB2D1CA216D0087A4
                                                                                                          APIs
                                                                                                          • CreateThread.KERNEL32(?,?,00C8F6AB,00000000,?,?), ref: 00C8F850
                                                                                                          • GetLastError.KERNEL32(?,?,?,?,00A48E32,00000000,00000000,009E71E0,00000000,00000000,?), ref: 00C8F85C
                                                                                                          • __dosmaperr.LIBCMT ref: 00C8F863
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CreateErrorLastThread__dosmaperr
                                                                                                          • String ID:
                                                                                                          • API String ID: 2744730728-0
                                                                                                          • Opcode ID: a9a9fcddf707f36ee610f850e2988f2df33f825b237c93e98e2e5e860cf3e551
                                                                                                          • Instruction ID: 43612f3654781a6bbf209d48258d9789876c8d4e135e7c14bec3b7216d51984a
                                                                                                          • Opcode Fuzzy Hash: a9a9fcddf707f36ee610f850e2988f2df33f825b237c93e98e2e5e860cf3e551
                                                                                                          • Instruction Fuzzy Hash: 2201717290021AAFDF15BFA1DC05AEE7BA4EF41368F10407CF80196290DB75DE52EB98
                                                                                                          APIs
                                                                                                          • SetFilePointerEx.KERNEL32(00000000,00000000,00000002,00000000,00000000,00000000,00000000,00000000,00000000,?,00CA67E9,00000000,00000000,00000002,00000000), ref: 00CA6775
                                                                                                          • GetLastError.KERNEL32(?,00CA67E9,00000000,00000000,00000002,00000000,?,00CAD615,00000000,00000000,00000000,00000002,00000000,00000000,00000000,?), ref: 00CA677F
                                                                                                          • __dosmaperr.LIBCMT ref: 00CA6786
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ErrorFileLastPointer__dosmaperr
                                                                                                          • String ID:
                                                                                                          • API String ID: 2336955059-0
                                                                                                          • Opcode ID: 289d058061406791442aa6d8a61246c0d7de4a102fb47b4b88d33444eb477727
                                                                                                          • Instruction ID: 3f2241194a5882a1a6910b18e45a17ce8f2d8ea0c0a5d5c5a6fc51356414a0ec
                                                                                                          • Opcode Fuzzy Hash: 289d058061406791442aa6d8a61246c0d7de4a102fb47b4b88d33444eb477727
                                                                                                          • Instruction Fuzzy Hash: E001FC37610616BFCB059F69DC05CDE7B29EB86338B380209F811DB2D0EA70DE419760
                                                                                                          APIs
                                                                                                            • Part of subcall function 00CAEDAB: GetLastError.KERNEL32(?,0095F8B8,?,00C8FB23,00C901F0,?,00000002,00000000,?,?,?,?,?,?), ref: 00CAEDB0
                                                                                                            • Part of subcall function 00CAEDAB: SetLastError.KERNEL32(00000000,00000006,000000FF,?,00000002,00000000,?,?,?,?,?,?), ref: 00CAEE4E
                                                                                                          • CloseHandle.KERNEL32(?,?,?,00C8F897,?,?,00C8F709,00000000), ref: 00C8F791
                                                                                                          • FreeLibraryAndExitThread.KERNEL32(?,?,?,?,00C8F897,?,?,00C8F709,00000000), ref: 00C8F7A7
                                                                                                          • ExitThread.KERNEL32 ref: 00C8F7B0
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ErrorExitLastThread$CloseFreeHandleLibrary
                                                                                                          • String ID:
                                                                                                          • API String ID: 1991824761-0
                                                                                                          • Opcode ID: a06b23f3d259bfdc8152a257a621d1e71d22be4d0fc3c59b07c049b3be329f3c
                                                                                                          • Instruction ID: 36a02ee378d401405de55062460c42cca756dd7c89b2c37cf6e4fe648a1680cb
                                                                                                          • Opcode Fuzzy Hash: a06b23f3d259bfdc8152a257a621d1e71d22be4d0fc3c59b07c049b3be329f3c
                                                                                                          • Instruction Fuzzy Hash: 63F082315007466BEB213B75CC08A5A7B986F01768F198638B835C31F0DB34EF438764
                                                                                                          APIs
                                                                                                          • LoadImageW.USER32(00000000,6B26A634,00000001,00000000,00000000,00000040,00000000,00000000), ref: 6B19F042
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4126693863.000000006B191000.00000020.00000001.01000000.00000015.sdmp, Offset: 6B190000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4126628252.000000006B190000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_6b190000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ImageLoad
                                                                                                          • String ID: 0
                                                                                                          • API String ID: 306446377-4108050209
                                                                                                          • Opcode ID: 9b2cd9d8ee1725fef944cdc06ca698842d503f35a20cab6ecba8f6e5adc99c73
                                                                                                          • Instruction ID: ed94649c15e8884500d8fe7aacab61685df4421618ea1e5438459ed6847ead0d
                                                                                                          • Opcode Fuzzy Hash: 9b2cd9d8ee1725fef944cdc06ca698842d503f35a20cab6ecba8f6e5adc99c73
                                                                                                          • Instruction Fuzzy Hash: C5E15E75901248EFDF00DFA5D898AAD7BF4EB1A311F108569F91A972A0EB38E944CB50
                                                                                                          APIs
                                                                                                            • Part of subcall function 0099CBF0: QueryPerformanceFrequency.KERNEL32(00ED6078), ref: 0099CC75
                                                                                                            • Part of subcall function 0099CBF0: QueryPerformanceCounter.KERNEL32(?), ref: 0099CC89
                                                                                                          • Concurrency::cancel_current_task.LIBCPMT ref: 00A51A80
                                                                                                          Strings
                                                                                                          • KPacket4::GetFilesCRC32Map, xrefs: 00A5184F
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: PerformanceQuery$Concurrency::cancel_current_taskCounterFrequency
                                                                                                          • String ID: KPacket4::GetFilesCRC32Map
                                                                                                          • API String ID: 3516759677-866058233
                                                                                                          • Opcode ID: 4d56e1d0910a44b7950f18009e4c9cea0254aa0c9dc270989f284714696ca1a4
                                                                                                          • Instruction ID: d3992b4b9c857a0f5a663707ea468042755ff6c1f829b9d63e4685821a104e5f
                                                                                                          • Opcode Fuzzy Hash: 4d56e1d0910a44b7950f18009e4c9cea0254aa0c9dc270989f284714696ca1a4
                                                                                                          • Instruction Fuzzy Hash: E1816B71A01219DFCF14DF68C894BAEBBB5FF84314F158099E909AB351DB34AD48CB90
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ByteCharMultiWide
                                                                                                          • String ID:
                                                                                                          • API String ID: 626452242-0
                                                                                                          • Opcode ID: e586a530a7efe5f887a691fd3d713053b52c42c92e9c3db4e1864ba6658bac5d
                                                                                                          • Instruction ID: fe8f8423f5963cc8662bfae623277b7456cf81085676644ec364fcc76f38ae81
                                                                                                          • Opcode Fuzzy Hash: e586a530a7efe5f887a691fd3d713053b52c42c92e9c3db4e1864ba6658bac5d
                                                                                                          • Instruction Fuzzy Hash: CE5270B1A00258DFDB24CF68CC89BDEB7B5BF48304F508299E45DA7281DB74AA85CF51
                                                                                                          APIs
                                                                                                          • Concurrency::cancel_current_task.LIBCPMT ref: 00C4048E
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Concurrency::cancel_current_task
                                                                                                          • String ID: bad_weak_ptr
                                                                                                          • API String ID: 118556049-999812483
                                                                                                          • Opcode ID: 9a566ae6673b24028c83b169584be6f288c2e74444b654755cefa4745b81bbef
                                                                                                          • Instruction ID: 81c59de5ab42ecff5d44ec1f3c117ff0d3a1c0ccc9559f1327c0bd0107203401
                                                                                                          • Opcode Fuzzy Hash: 9a566ae6673b24028c83b169584be6f288c2e74444b654755cefa4745b81bbef
                                                                                                          • Instruction Fuzzy Hash: 54316D75D412089FCF24DF64D895BEDBBB4FF04324F60562EEA26A7281D7306A44CB51
                                                                                                          APIs
                                                                                                          • Concurrency::cancel_current_task.LIBCPMT ref: 00C26987
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Concurrency::cancel_current_task
                                                                                                          • String ID: ,s
                                                                                                          • API String ID: 118556049-3484078257
                                                                                                          • Opcode ID: 80ed1a12e0f2ab691296493bd60921adabaf7e04d6862d058fb89fb76bf76e81
                                                                                                          • Instruction ID: 6871a658af801f25447d93ec02e86c0d9d75050e9b9e265ffb83b492a93c466b
                                                                                                          • Opcode Fuzzy Hash: 80ed1a12e0f2ab691296493bd60921adabaf7e04d6862d058fb89fb76bf76e81
                                                                                                          • Instruction Fuzzy Hash: C821953960110EDFCB18DF66F580A6DB7B5FB44308F294429E452E7B50DB31A984CF61
                                                                                                          APIs
                                                                                                          • __Init_thread_footer.LIBCMT ref: 009D5E0C
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Init_thread_footer
                                                                                                          • String ID: xb
                                                                                                          • API String ID: 1385522511-3936127296
                                                                                                          • Opcode ID: 944e44355595830e5bc1409ff409acbf65d4fb5ab560dd466cc61f9cf0b24517
                                                                                                          • Instruction ID: 064e96b917051cf93309d5f7e06e42f76eade3d64b6efaabc1dc70b2195f825d
                                                                                                          • Opcode Fuzzy Hash: 944e44355595830e5bc1409ff409acbf65d4fb5ab560dd466cc61f9cf0b24517
                                                                                                          • Instruction Fuzzy Hash: C7018F71A45648DFC710DB88EC82F58B3A5EB05710F10827FE816AB3E0DB7569059A21
                                                                                                          APIs
                                                                                                          • PathFileExistsW.SHLWAPI(?), ref: 00A42425
                                                                                                          Strings
                                                                                                          • OemFile\Externals\xiezuo\wps365_brand.png, xrefs: 00A42405
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ExistsFilePath
                                                                                                          • String ID: OemFile\Externals\xiezuo\wps365_brand.png
                                                                                                          • API String ID: 1174141254-1758842415
                                                                                                          • Opcode ID: 3fd2ab803095f8531d40a038dba94c65f0eadad8558b3cfbf76b337b3efada8f
                                                                                                          • Instruction ID: 63785391d37bf630f690f7761c0d1f77579c784c4c22598c131bfb6a83678572
                                                                                                          • Opcode Fuzzy Hash: 3fd2ab803095f8531d40a038dba94c65f0eadad8558b3cfbf76b337b3efada8f
                                                                                                          • Instruction Fuzzy Hash: AAF05975A01649FFCB00DBA2DC05F6FBBACEB40B10F00042DB920A7281DBB1890C8771
                                                                                                          APIs
                                                                                                          • ___delayLoadHelper2@8.DELAYIMP ref: 00A90850
                                                                                                            • Part of subcall function 00C2097E: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00C209F1
                                                                                                            • Part of subcall function 00C2097E: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00C20A02
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                          • String ID: X
                                                                                                          • API String ID: 1269201914-298166547
                                                                                                          • Opcode ID: 97b4bc118b6bed9803abbac27583ed18af785293ff331b8d8b8b3dfa5df39183
                                                                                                          • Instruction ID: 74bfea6fb4f1c6f82067147f60bbfa2c1e4d7477b1d1a1184f24710804c4d4dc
                                                                                                          • Opcode Fuzzy Hash: 97b4bc118b6bed9803abbac27583ed18af785293ff331b8d8b8b3dfa5df39183
                                                                                                          • Instruction Fuzzy Hash: F8B012D7368200ED314C62587F07D3E117CC0C4B52330902FF109D9162D4420C833031
                                                                                                          APIs
                                                                                                          • ___delayLoadHelper2@8.DELAYIMP ref: 00A908D9
                                                                                                            • Part of subcall function 00C2097E: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00C209F1
                                                                                                            • Part of subcall function 00C2097E: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00C20A02
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                          • String ID: PY
                                                                                                          • API String ID: 1269201914-1007129125
                                                                                                          • Opcode ID: 08a94b49758c6aae9163975972d6d2c9ff8cd3245e1afa52ed1ee3d0a168599b
                                                                                                          • Instruction ID: bd1e088adf3950a73bdf9818617adcad131bb9d68e212b702d7c871f7b9ca746
                                                                                                          • Opcode Fuzzy Hash: 08a94b49758c6aae9163975972d6d2c9ff8cd3245e1afa52ed1ee3d0a168599b
                                                                                                          • Instruction Fuzzy Hash: 31B012D3368302FD350C61847E03D3602DCE5C4B22330D51FF015E6152D4800C861132
                                                                                                          APIs
                                                                                                          • ___delayLoadHelper2@8.DELAYIMP ref: 00A908D9
                                                                                                            • Part of subcall function 00C2097E: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00C209F1
                                                                                                            • Part of subcall function 00C2097E: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00C20A02
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                          • String ID: LY
                                                                                                          • API String ID: 1269201914-2568480934
                                                                                                          • Opcode ID: 7ab17526eec618fd1e79cffcc68426e7a1be4d86742dc8997dd828787614618e
                                                                                                          • Instruction ID: 65027c80d6666ba7a340a7545ccc93b6af2f929d96e1fa65523d5d9f8f4eaefa
                                                                                                          • Opcode Fuzzy Hash: 7ab17526eec618fd1e79cffcc68426e7a1be4d86742dc8997dd828787614618e
                                                                                                          • Instruction Fuzzy Hash: 03B012E3368301FD350C61847E03D3A01DCD5C4B31330D11FF415E6152D4800C831131
                                                                                                          APIs
                                                                                                          • ___delayLoadHelper2@8.DELAYIMP ref: 00A908D9
                                                                                                            • Part of subcall function 00C2097E: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00C209F1
                                                                                                            • Part of subcall function 00C2097E: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00C20A02
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                          • String ID: lY
                                                                                                          • API String ID: 1269201914-1490470818
                                                                                                          • Opcode ID: 583444336426b9fb8aa20af5bcd026cd5a28117867e6f48410c350d2a598e2c8
                                                                                                          • Instruction ID: 93043e45b0759a5528c6e1c43f53258f9ac8e22a2ccee578d312e20de9e1021d
                                                                                                          • Opcode Fuzzy Hash: 583444336426b9fb8aa20af5bcd026cd5a28117867e6f48410c350d2a598e2c8
                                                                                                          • Instruction Fuzzy Hash: 61B09292368301AD390861846A02D3A019CD5C4B21330911FB415E615294800C861131
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 04cd4e989bd167c99eb4a08c351375465b351cf9e7dcb9a9b22784fdac0ca438
                                                                                                          • Instruction ID: f39cc36e78e750684d7462a5c56aaabe328fda7cf9c4f3ee0895bf428fd9f5bd
                                                                                                          • Opcode Fuzzy Hash: 04cd4e989bd167c99eb4a08c351375465b351cf9e7dcb9a9b22784fdac0ca438
                                                                                                          • Instruction Fuzzy Hash: 14919F31600605AFD710DF69D895B6AB7E8EF49725F1081BAFD09DB351EB31AD04CBA0
                                                                                                          APIs
                                                                                                          • WritePrivateProfileStringW.KERNEL32(?,?,?,?), ref: 0099775E
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: PrivateProfileStringWrite
                                                                                                          • String ID:
                                                                                                          • API String ID: 390214022-0
                                                                                                          • Opcode ID: e14cdcd059b56a1f41ee17512c2f1b0098f32c7dc6c48d0e3ff2ebf1fa545f99
                                                                                                          • Instruction ID: 81c17896c08ef7cbe59acc57bbbb3c221c94ed99c48892e947dfcb68578af0a6
                                                                                                          • Opcode Fuzzy Hash: e14cdcd059b56a1f41ee17512c2f1b0098f32c7dc6c48d0e3ff2ebf1fa545f99
                                                                                                          • Instruction Fuzzy Hash: 5F919C71A14219DBDF14DFA8CC85B9EF7B9FF48304F548169E409A7241DB34AA84CFA1
                                                                                                          APIs
                                                                                                          • RegQueryValueExW.KERNEL32(00000000,?,00000000,?,00000000,?), ref: 6B1E83CD
                                                                                                          • RegQueryValueExW.KERNEL32(00000000,?,00000000,00000000,?,?), ref: 6B1E845C
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4126693863.000000006B191000.00000020.00000001.01000000.00000015.sdmp, Offset: 6B190000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4126628252.000000006B190000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_6b190000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: QueryValue
                                                                                                          • String ID:
                                                                                                          • API String ID: 3660427363-0
                                                                                                          • Opcode ID: 229e7ab56be477f3fa80e5336df5b85e716767ebee1213567873283b95414f61
                                                                                                          • Instruction ID: 4c2b62887c4f66f4a9138bb0ac047d2a2ed5867491c6ee60b050b7e7ce25296a
                                                                                                          • Opcode Fuzzy Hash: 229e7ab56be477f3fa80e5336df5b85e716767ebee1213567873283b95414f61
                                                                                                          • Instruction Fuzzy Hash: 76311570A0021CABDF25CF54DC49BEDBBB8EB15715F1080A4FA09E6290E734DA95CFA1
                                                                                                          APIs
                                                                                                          • std::_Locinfo::_Locinfo_dtor.LIBCPMT ref: 0098A216
                                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 0098A2AA
                                                                                                            • Part of subcall function 00C8F3B4: _free.LIBCMT ref: 00C8F3C7
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: std::_$Locinfo::_Locinfo_dtorLockitLockit::~__free
                                                                                                          • String ID:
                                                                                                          • API String ID: 2189227594-0
                                                                                                          • Opcode ID: 7e068b3289d7dde62b286323eb904c58cbb6a83ef6bc34e39ad6240eed5752be
                                                                                                          • Instruction ID: 2e2651df47583588591210176f3d2af83708d23fe37f433dc9a880908fadfdd4
                                                                                                          • Opcode Fuzzy Hash: 7e068b3289d7dde62b286323eb904c58cbb6a83ef6bc34e39ad6240eed5752be
                                                                                                          • Instruction Fuzzy Hash: 73112EB1A007405BEB30EF65D816B57B7ECAB04714F04453EE85A87740EA76F9188B9A
                                                                                                          APIs
                                                                                                          • GetLastError.KERNEL32(00EC05E0,0000000C), ref: 00C8F6BE
                                                                                                          • ExitThread.KERNEL32 ref: 00C8F6C5
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ErrorExitLastThread
                                                                                                          • String ID:
                                                                                                          • API String ID: 1611280651-0
                                                                                                          • Opcode ID: 7078d86b0caff1bf8e76f2c0acd8af6bf9a5685a56b0d2a679b93fe3ac58be52
                                                                                                          • Instruction ID: f1fb050eed6290b4dd9cb505893f8273d3b45f6cd8ab1951526d29c00443747a
                                                                                                          • Opcode Fuzzy Hash: 7078d86b0caff1bf8e76f2c0acd8af6bf9a5685a56b0d2a679b93fe3ac58be52
                                                                                                          • Instruction Fuzzy Hash: 50F0AF71940606AFDB04BFB0C80AE6E3B70FF45714F24415DF412972A2DB345A42EFA5
                                                                                                          APIs
                                                                                                          • CompareStringEx.KERNELBASE(?,00CBAF75,-00000002,00000000,00CA319C,00000000,00CA319C,00000000,00000000,00000000,00000000,7FFFFFFF,?,00CB4BEC,?,00001001), ref: 00CAF299
                                                                                                          • CompareStringW.KERNEL32(00000000,-00000002,00000000,00000000,00CA319C,00000000,00CA319C,00000000,00000000,?,00CBAF75,-00000002,00000000,00CA319C,00000000,00CA319C), ref: 00CAF2B7
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CompareString
                                                                                                          • String ID:
                                                                                                          • API String ID: 1825529933-0
                                                                                                          • Opcode ID: 68ccf31b2015531febf33212769e0ceadfe36209215961c4ef9000c2a784c307
                                                                                                          • Instruction ID: e583bc84072b0beb1bf91cddb513eb8e1cdfe9e42ac3edac46b53eca086fd7cb
                                                                                                          • Opcode Fuzzy Hash: 68ccf31b2015531febf33212769e0ceadfe36209215961c4ef9000c2a784c307
                                                                                                          • Instruction Fuzzy Hash: BDF0283640025ABBCF125FD1DC05DDE3F66EB497A5F158124FE1969120CB36C972AB90
                                                                                                          APIs
                                                                                                            • Part of subcall function 00C29F70: GetCurrentThread.KERNEL32 ref: 00C29F89
                                                                                                            • Part of subcall function 00C29F70: OpenThreadToken.ADVAPI32(00000000), ref: 00C29F90
                                                                                                            • Part of subcall function 00C29F70: GetLastError.KERNEL32 ref: 00C29FA4
                                                                                                            • Part of subcall function 00C29F70: GetCurrentProcess.KERNEL32(00020008,?,00000000), ref: 00C29FD4
                                                                                                            • Part of subcall function 00C29F70: OpenProcessToken.ADVAPI32(00000000), ref: 00C29FDB
                                                                                                            • Part of subcall function 00C29F70: GetTokenInformation.KERNELBASE(00000000,00000001(TokenIntegrityLevel),00000000,00000000,?), ref: 00C2A011
                                                                                                            • Part of subcall function 00C29F70: GetLastError.KERNEL32 ref: 00C2A01B
                                                                                                            • Part of subcall function 00C29F70: GetTokenInformation.KERNELBASE(00000000,00000001(TokenIntegrityLevel),00000000,00000000,00000000), ref: 00C2A041
                                                                                                            • Part of subcall function 00C29F70: IsValidSid.ADVAPI32(00000000), ref: 00C2A05D
                                                                                                            • Part of subcall function 00C29F70: GetTokenInformation.KERNELBASE(00000000,00000001(TokenIntegrityLevel),00000000,00000000,00000000), ref: 00C2A07F
                                                                                                            • Part of subcall function 00C29F70: GetLastError.KERNEL32 ref: 00C2A089
                                                                                                            • Part of subcall function 00C29F70: GetTokenInformation.ADVAPI32(00000000,00000001(TokenIntegrityLevel),00000000,00000000,00000000), ref: 00C2A0B3
                                                                                                          • RegOpenCurrentUser.KERNEL32(000F003F,00EDCC10,?,?,00000002,00000000), ref: 00C2A86F
                                                                                                          • RevertToSelf.KERNELBASE ref: 00C2A87B
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Token$Information$CurrentErrorLastOpen$ProcessThread$RevertSelfUserValid
                                                                                                          • String ID:
                                                                                                          • API String ID: 2006798478-0
                                                                                                          • Opcode ID: 5cd3f9edee0edc02df95262dd9aca0887f154a6f39cdd3d39b09a07485393aaf
                                                                                                          • Instruction ID: a35310c8c630faeb2ad9414fb2c5fe9dc33590b27a101cea114fda420d303119
                                                                                                          • Opcode Fuzzy Hash: 5cd3f9edee0edc02df95262dd9aca0887f154a6f39cdd3d39b09a07485393aaf
                                                                                                          • Instruction Fuzzy Hash: 80E0C230659309AFC308DBA7FD05B68B7A4EB003C0F000156F91CA26E2DF216949C651
                                                                                                          APIs
                                                                                                          • CreateWindowExW.USER32(00000000,?,?,00000000,?,?,?,?,00000001,00000000,?,00000000), ref: 6B19346A
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4126693863.000000006B191000.00000020.00000001.01000000.00000015.sdmp, Offset: 6B190000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4126628252.000000006B190000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_6b190000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CreateWindow
                                                                                                          • String ID:
                                                                                                          • API String ID: 716092398-0
                                                                                                          • Opcode ID: 24b6607af77401a6417c6735aa1f471bedc27fe6b42e633dbbbc68da52192ff5
                                                                                                          • Instruction ID: c05944e310597b5a7d689f0d02282a0e968edb4a08c51066f76a28c6836c15c0
                                                                                                          • Opcode Fuzzy Hash: 24b6607af77401a6417c6735aa1f471bedc27fe6b42e633dbbbc68da52192ff5
                                                                                                          • Instruction Fuzzy Hash: D3228F71E01248AFDF14DFA4EC48AAD7BF5FF49304F048199E90AA7261EB35AA45CF50
                                                                                                          APIs
                                                                                                          • Concurrency::cancel_current_task.LIBCPMT ref: 00C30103
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Concurrency::cancel_current_task
                                                                                                          • String ID:
                                                                                                          • API String ID: 118556049-0
                                                                                                          • Opcode ID: 2ab62f0f33524b1561ba02145c42d9a2e365554c91319a69919859df97788827
                                                                                                          • Instruction ID: 497e0596cbefaa4f4357b138566ee51eaac3749663aa38b7bed855eb53ef2c33
                                                                                                          • Opcode Fuzzy Hash: 2ab62f0f33524b1561ba02145c42d9a2e365554c91319a69919859df97788827
                                                                                                          • Instruction Fuzzy Hash: 951227B5A00205DFDB18CF68D594A5ABBF1FF08310B24896DE859DB751E331EA91CFA0
                                                                                                          APIs
                                                                                                          • OleInitialize.OLE32(?,?,?,?,?,?,?,00000000), ref: 6B19C46F
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4126693863.000000006B191000.00000020.00000001.01000000.00000015.sdmp, Offset: 6B190000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4126628252.000000006B190000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_6b190000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Initialize
                                                                                                          • String ID:
                                                                                                          • API String ID: 2538663250-0
                                                                                                          • Opcode ID: b7477bb33759d852990dc3bc65c05ba285526509e211fe6dfeb5d72701efe549
                                                                                                          • Instruction ID: 784e9deb78591bbab6e53b5445ae963ed9c60f1267234aca508ab5c7cb2c09aa
                                                                                                          • Opcode Fuzzy Hash: b7477bb33759d852990dc3bc65c05ba285526509e211fe6dfeb5d72701efe549
                                                                                                          • Instruction Fuzzy Hash: 9471E570B00646BBFB08AF75D85DB6ABBE4BF06705F004255E9198B280EF78A554CFE1
                                                                                                          APIs
                                                                                                          • __Init_thread_footer.LIBCMT ref: 00C2AA50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Init_thread_footer
                                                                                                          • String ID:
                                                                                                          • API String ID: 1385522511-0
                                                                                                          • Opcode ID: f99bd7acfd2087365eb4a4110647cad42e804588ebbc65451c7a64b71e61cc2a
                                                                                                          • Instruction ID: 1891da57020c017b284535b140740f4083cc0af0aa5423fb697b8a471ad98588
                                                                                                          • Opcode Fuzzy Hash: f99bd7acfd2087365eb4a4110647cad42e804588ebbc65451c7a64b71e61cc2a
                                                                                                          • Instruction Fuzzy Hash: 7241D071A00308CFC710EF6AE986B59B7F1FB48314F14423AE859A7791D735A989CB52
                                                                                                          APIs
                                                                                                          • std::locale::_Init.LIBCPMT ref: 00A8BD0C
                                                                                                            • Part of subcall function 00C80A33: __EH_prolog3.LIBCMT ref: 00C80A3A
                                                                                                            • Part of subcall function 00C80A33: std::_Lockit::_Lockit.LIBCPMT ref: 00C80A45
                                                                                                            • Part of subcall function 00C80A33: std::locale::_Setgloballocale.LIBCPMT ref: 00C80A60
                                                                                                            • Part of subcall function 00C80A33: _Yarn.LIBCPMT ref: 00C80A76
                                                                                                            • Part of subcall function 00C80A33: std::_Lockit::~_Lockit.LIBCPMT ref: 00C80AB6
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Lockitstd::_std::locale::_$H_prolog3InitLockit::_Lockit::~_SetgloballocaleYarn
                                                                                                          • String ID:
                                                                                                          • API String ID: 3852638621-0
                                                                                                          • Opcode ID: 024ddb9e0f69fc1aab1b3a8b3d1a42edda15afb2dd0e5558880d25a25da5b9e9
                                                                                                          • Instruction ID: 87ca3f00509d460dd33ee69a82b244c0db8a1d7a9b1ad41fe4ac6196dd5f32ef
                                                                                                          • Opcode Fuzzy Hash: 024ddb9e0f69fc1aab1b3a8b3d1a42edda15afb2dd0e5558880d25a25da5b9e9
                                                                                                          • Instruction Fuzzy Hash: A751C1B5900304DFD751CF64C985B8ABBF4FB08314F1185AAD9499B392D3B6AA48CB91
                                                                                                          APIs
                                                                                                          • GetSystemMetrics.USER32(0000005E,?,?,?,?,?,6B19ADE8,?,?,?), ref: 6B1A82D0
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4126693863.000000006B191000.00000020.00000001.01000000.00000015.sdmp, Offset: 6B190000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4126628252.000000006B190000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_6b190000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MetricsSystem
                                                                                                          • String ID:
                                                                                                          • API String ID: 4116985748-0
                                                                                                          • Opcode ID: 51e06a03653ba82c78697294d42d7975641b6121ea373c276a60888c25d116db
                                                                                                          • Instruction ID: f39a67d95268a08b69eae47eebdba5fdbf89eaa8d0e1a67dd3ebd553f4be9238
                                                                                                          • Opcode Fuzzy Hash: 51e06a03653ba82c78697294d42d7975641b6121ea373c276a60888c25d116db
                                                                                                          • Instruction Fuzzy Hash: C0315835712204ABCF082BB69C5DA7D7BE6EB8A311F004569F90AC72E0FE79D944CB51
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: _strftime
                                                                                                          • String ID:
                                                                                                          • API String ID: 1867682108-0
                                                                                                          • Opcode ID: 26f9bf8c4d282ef4d52575c39b07cbbac7a73f476fb648d1555a6a04e4ede011
                                                                                                          • Instruction ID: f7b279dd77d7a7d391b1b2d4203f9a40db00000abf4c7cdacbbe11a6b7133e6a
                                                                                                          • Opcode Fuzzy Hash: 26f9bf8c4d282ef4d52575c39b07cbbac7a73f476fb648d1555a6a04e4ede011
                                                                                                          • Instruction Fuzzy Hash: E931A37690010D9BCB14EF69CC26BFEB7A8EF44350F00456EFE1697240EB70AA48CB50
                                                                                                          APIs
                                                                                                          • RegisterDragDrop.OLE32(?,00000000,00000000), ref: 6B197A96
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4126693863.000000006B191000.00000020.00000001.01000000.00000015.sdmp, Offset: 6B190000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4126628252.000000006B190000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_6b190000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: DragDropRegister
                                                                                                          • String ID:
                                                                                                          • API String ID: 1555377906-0
                                                                                                          • Opcode ID: 73c904fbeedbeb1c43a3cd90b3f23fd4ca7783626e628428cf7b6575cae803c0
                                                                                                          • Instruction ID: fb8aec68fc1b59a179c36eec669f5fb35494e0478a88b35fd0eb7b915df88302
                                                                                                          • Opcode Fuzzy Hash: 73c904fbeedbeb1c43a3cd90b3f23fd4ca7783626e628428cf7b6575cae803c0
                                                                                                          • Instruction Fuzzy Hash: 1631B072B00105ABCB08AB75D84DBBC7BE5FF5A301F044056F90ACB2A0EB759A15CB91
                                                                                                          APIs
                                                                                                          • SendMessageW.USER32(?,0000004A,00000000,00000000), ref: 00A27857
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MessageSend
                                                                                                          • String ID:
                                                                                                          • API String ID: 3850602802-0
                                                                                                          • Opcode ID: fb963ffb818a674291275728a4ebd3b2187f40bdb5011b0f6b22a5b72b19745b
                                                                                                          • Instruction ID: 6303382618d48899165042f8c096047e4901ac08cedf3e90692e84fbc71ba079
                                                                                                          • Opcode Fuzzy Hash: fb963ffb818a674291275728a4ebd3b2187f40bdb5011b0f6b22a5b72b19745b
                                                                                                          • Instruction Fuzzy Hash: A031B271901609ABD700DF68CC4AF9AB7B4FF05720F048369F9159B2D1DB70AA45CBD0
                                                                                                          APIs
                                                                                                          • GetDiskFreeSpaceExW.KERNEL32(?,00000000,00000000,?), ref: 0098BCF8
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: DiskFreeSpace
                                                                                                          • String ID:
                                                                                                          • API String ID: 1705453755-0
                                                                                                          • Opcode ID: 0f6203965d9776ed4bf9d99eabebda9ae8718a1ee601fa01d7884a8cbccf77d6
                                                                                                          • Instruction ID: a3e7d85310bc63ba24927a44795054cb1401d4ec4055bccb42ddbdaaeea74542
                                                                                                          • Opcode Fuzzy Hash: 0f6203965d9776ed4bf9d99eabebda9ae8718a1ee601fa01d7884a8cbccf77d6
                                                                                                          • Instruction Fuzzy Hash: 11215E71A006099FDB10DFA9CC45B9EB7B8FF48720F14426AE915EB391DB34A9048B90
                                                                                                          APIs
                                                                                                          • SHGetValueW.SHLWAPI(?,?,?,00000000,?,?), ref: 0097951F
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Value
                                                                                                          • String ID:
                                                                                                          • API String ID: 3702945584-0
                                                                                                          • Opcode ID: 748932c3e43fc206470bd3199fda5ad3714a2863bf169860057e2554c58ea791
                                                                                                          • Instruction ID: 608485f63b2c6748b4ac38d0c7fe78adf04308cec2e68f3851e8a7cdff40af32
                                                                                                          • Opcode Fuzzy Hash: 748932c3e43fc206470bd3199fda5ad3714a2863bf169860057e2554c58ea791
                                                                                                          • Instruction Fuzzy Hash: AC215172A0121DDBCB20DF58DC89BDAB7B8EF59304F1005AAE509D7251DB70AE548FD1
                                                                                                          APIs
                                                                                                          • Concurrency::cancel_current_task.LIBCPMT ref: 00C381D9
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Concurrency::cancel_current_task
                                                                                                          • String ID:
                                                                                                          • API String ID: 118556049-0
                                                                                                          • Opcode ID: 29a35b3074020790f7ac8da23e0eabf8dbd913075acb563577518734a023a5a8
                                                                                                          • Instruction ID: 98c08d183df58f50254489b946e7cb7b6ad02f5ed29ea67c6fd567fa14233fcf
                                                                                                          • Opcode Fuzzy Hash: 29a35b3074020790f7ac8da23e0eabf8dbd913075acb563577518734a023a5a8
                                                                                                          • Instruction Fuzzy Hash: 4A31A235A09209DFCB18CF51EC95BAE77F2EB44304F54042AE416A7760DB30AE8ECB81
                                                                                                          APIs
                                                                                                          • SetWindowTextW.USER32(00000000,00000000), ref: 6B199E9D
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4126693863.000000006B191000.00000020.00000001.01000000.00000015.sdmp, Offset: 6B190000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4126628252.000000006B190000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_6b190000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: TextWindow
                                                                                                          • String ID:
                                                                                                          • API String ID: 530164218-0
                                                                                                          • Opcode ID: 2f8a71ae784528ebdfc42eb4faa87fd5b77d1b07090bb4c08a082ce98f3e4b04
                                                                                                          • Instruction ID: 6a6c8bf6e510d6595eb0b22198145287d790a9adf38cfe6c18037cc6fcf8060e
                                                                                                          • Opcode Fuzzy Hash: 2f8a71ae784528ebdfc42eb4faa87fd5b77d1b07090bb4c08a082ce98f3e4b04
                                                                                                          • Instruction Fuzzy Hash: E2117531611104ABCF14ABB6D80DABD7BE9EF9A311F048165F90AD7251EF309A01CBD1
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: __wsopen_s
                                                                                                          • String ID:
                                                                                                          • API String ID: 3347428461-0
                                                                                                          • Opcode ID: 37cdb84790f2b4ef914f30838a4fbfe6c2630c73c6f0a97deb866818417f41de
                                                                                                          • Instruction ID: 26ed373a715a7ba663f7a4ac0a1e988c5dae71db33185145b9200292910de08a
                                                                                                          • Opcode Fuzzy Hash: 37cdb84790f2b4ef914f30838a4fbfe6c2630c73c6f0a97deb866818417f41de
                                                                                                          • Instruction Fuzzy Hash: D9115571A0420AAFCF05DF98E841DDB7BF8EB48314F144069F809AB251D630EA11DBA5
                                                                                                          APIs
                                                                                                          • SystemParametersInfoW.USER32(00000029,000001F4,00000000,00000000), ref: 6B19EAA8
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4126693863.000000006B191000.00000020.00000001.01000000.00000015.sdmp, Offset: 6B190000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4126628252.000000006B190000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_6b190000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: InfoParametersSystem
                                                                                                          • String ID:
                                                                                                          • API String ID: 3098949447-0
                                                                                                          • Opcode ID: 2b0509964b08f93c9280ce53da006d47e78587b3ee66ee58c101c0b8562d7665
                                                                                                          • Instruction ID: 7883bf0e84f428bd24088a14bb633bb02434c8dc18fc6109a446916e6786ce3e
                                                                                                          • Opcode Fuzzy Hash: 2b0509964b08f93c9280ce53da006d47e78587b3ee66ee58c101c0b8562d7665
                                                                                                          • Instruction Fuzzy Hash: 2C01F532B512057BEB14AA6DED4EFB737ADFF86711F108459F808CB180EA75A810C3A0
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: f745f8d575303da7ff2a54ec314ee55153e76326c9343ba699c6b848e3c76825
                                                                                                          • Instruction ID: 3ae823b6860d7a5ead85824191b4dcfc4b0d19197ebeb706a5151cfdd3416397
                                                                                                          • Opcode Fuzzy Hash: f745f8d575303da7ff2a54ec314ee55153e76326c9343ba699c6b848e3c76825
                                                                                                          • Instruction Fuzzy Hash: 3001F133700617DFAB129EAEEC4195E3796EBC63283298139FA14EB194DA31CC039791
                                                                                                          APIs
                                                                                                            • Part of subcall function 00CAE8B9: RtlAllocateHeap.NTDLL(00000008,00000364,00000000,?,00CAEDF6,00000001,00000364,00000006,000000FF,?,00000002,00000000), ref: 00CAE8FA
                                                                                                          • _free.LIBCMT ref: 00CB23F0
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: AllocateHeap_free
                                                                                                          • String ID:
                                                                                                          • API String ID: 614378929-0
                                                                                                          • Opcode ID: a31726eff6674172a99254c0e52aaedf57328624130915a91c8846420b58f92d
                                                                                                          • Instruction ID: 0048d0974c54e1f21743cc5f07a7e3fe744199cc16da526d20dcdaf7bf0fae6f
                                                                                                          • Opcode Fuzzy Hash: a31726eff6674172a99254c0e52aaedf57328624130915a91c8846420b58f92d
                                                                                                          • Instruction Fuzzy Hash: 20012272A04356ABC320DFA8D8819DEFBDCEB053B0F14022DE555A76C0E370AD00CBA4
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 974914fa734bdb3a0df4dd460febdb1dbf5b7ae0dff30cb1b811397243025c95
                                                                                                          • Instruction ID: 7d1db6d58318f215c0f19e7b2fdb6332ba6cd88fb963506a074b4682cf0b5519
                                                                                                          • Opcode Fuzzy Hash: 974914fa734bdb3a0df4dd460febdb1dbf5b7ae0dff30cb1b811397243025c95
                                                                                                          • Instruction Fuzzy Hash: 7AF02833501E105BCE323A79DD0D69B37988F82335F144715FC26835D2DB30DA06A795
                                                                                                          APIs
                                                                                                            • Part of subcall function 00CAE8B9: RtlAllocateHeap.NTDLL(00000008,00000364,00000000,?,00CAEDF6,00000001,00000364,00000006,000000FF,?,00000002,00000000), ref: 00CAE8FA
                                                                                                          • _free.LIBCMT ref: 00CA9F3E
                                                                                                            • Part of subcall function 00CAE7BC: RtlFreeHeap.NTDLL(00000000,00000000,?,00CB6B70,00000000,00000000,00000000,?,?,00CB6E13,00000000,00000007,00000000,?,00CB7270,00000000), ref: 00CAE7D2
                                                                                                            • Part of subcall function 00CAE7BC: GetLastError.KERNEL32(00000000,?,00CB6B70,00000000,00000000,00000000,?,?,00CB6E13,00000000,00000007,00000000,?,00CB7270,00000000,00000000), ref: 00CAE7E4
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Heap$AllocateErrorFreeLast_free
                                                                                                          • String ID:
                                                                                                          • API String ID: 314386986-0
                                                                                                          • Opcode ID: df171337671959a92b231aef758cbca9abf9b549a40f49679135e20e577de282
                                                                                                          • Instruction ID: 4d1c8099cc721b9a4a21d2e3cf60028b9cbfd081a44965022c5be6a4cbb439fe
                                                                                                          • Opcode Fuzzy Hash: df171337671959a92b231aef758cbca9abf9b549a40f49679135e20e577de282
                                                                                                          • Instruction Fuzzy Hash: 8701CCB6D0021AAFDB50DFA9C841A9EBBB8FB48714F104166E914E7240E774AA55CBD0
                                                                                                          APIs
                                                                                                            • Part of subcall function 6B19EF00: LoadImageW.USER32(00000000,6B26A634,00000001,00000000,00000000,00000040,00000000,00000000), ref: 6B19F042
                                                                                                          • CreateWindowExW.USER32(00000000,00000000,00000000,00000000,80000000,80000000,80000000,80000000,000000FD,00000000,00000000,00000000,?,6B1CCE16,00000000,6B26FD0C), ref: 6B19CF97
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4126693863.000000006B191000.00000020.00000001.01000000.00000015.sdmp, Offset: 6B190000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4126628252.000000006B190000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_6b190000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CreateImageLoadWindow
                                                                                                          • String ID:
                                                                                                          • API String ID: 2988500145-0
                                                                                                          • Opcode ID: 47fb87c6e90e4e7e17f009d203ca1d117425a6452d2218f103795968bc264ca2
                                                                                                          • Instruction ID: 0a359cd35d9dbd2ba556b6cb1c19602fd22c5dc24911542d10c35956ae35fc37
                                                                                                          • Opcode Fuzzy Hash: 47fb87c6e90e4e7e17f009d203ca1d117425a6452d2218f103795968bc264ca2
                                                                                                          • Instruction Fuzzy Hash: 9C013671240319BBEF105F61DC4DFAA3B98EB05751F204515FE15E62D0E670ED10C764
                                                                                                          APIs
                                                                                                          • RtlAllocateHeap.NTDLL(00000008,00000364,00000000,?,00CAEDF6,00000001,00000364,00000006,000000FF,?,00000002,00000000), ref: 00CAE8FA
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: AllocateHeap
                                                                                                          • String ID:
                                                                                                          • API String ID: 1279760036-0
                                                                                                          • Opcode ID: a5e30ad7d632a5d5aa881035932946200f7d5ed95de8ac98a48fa1669fb05a05
                                                                                                          • Instruction ID: e0fa8fd99b02ef043cc83c678ab41c2a8e8fa0e4ed9e0f9b223bba32153ad0eb
                                                                                                          • Opcode Fuzzy Hash: a5e30ad7d632a5d5aa881035932946200f7d5ed95de8ac98a48fa1669fb05a05
                                                                                                          • Instruction Fuzzy Hash: 6AF0B4316003276B9B716E3AAC09B9B3758AF437A8F148131B815D65C6CB20DE0157E0
                                                                                                          APIs
                                                                                                          • __Init_thread_footer.LIBCMT ref: 009CD578
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Init_thread_footer
                                                                                                          • String ID:
                                                                                                          • API String ID: 1385522511-0
                                                                                                          • Opcode ID: acfb40078f40887f885195a8c1b18e359c0faed3f45d98d36565ee9d80dadfa2
                                                                                                          • Instruction ID: 56ba44aca35741ec066f42ac647b24b5a157fb419c2a06b1adb0f47d8a500d6c
                                                                                                          • Opcode Fuzzy Hash: acfb40078f40887f885195a8c1b18e359c0faed3f45d98d36565ee9d80dadfa2
                                                                                                          • Instruction Fuzzy Hash: 0501F971A45685DFC710DF48EC52F1573A4F705714F10823FF86A973D2DB35A9058612
                                                                                                          APIs
                                                                                                          • RtlAllocateHeap.NTDLL(00000000,?,?,?,00CA7316,00EC0A48,00000018,00000003,00EC0A68,00000028,00CAE712,00000016,00CAED10,?,00C90791,?), ref: 00CAE828
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: AllocateHeap
                                                                                                          • String ID:
                                                                                                          • API String ID: 1279760036-0
                                                                                                          • Opcode ID: 209e6a238d11d42763a36d12c1e20dcfbafea3aa39bc24330f7c36128a9016b7
                                                                                                          • Instruction ID: 95964fc61ff6284c6779eb7ebec9f7fd00568805dd4937492a7abfa0af3394aa
                                                                                                          • Opcode Fuzzy Hash: 209e6a238d11d42763a36d12c1e20dcfbafea3aa39bc24330f7c36128a9016b7
                                                                                                          • Instruction Fuzzy Hash: 27E09B3164122357D6313A6EAC05B5B7648DF437ACF154131FD25D61D1EB28DE00D2E1
                                                                                                          APIs
                                                                                                            • Part of subcall function 6B145ECC: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000008,?,6B141171,00000008), ref: 6B145EE1
                                                                                                            • Part of subcall function 6B1420E0: ??0QIconuser@kso_qt@@QAE@XZ.QT5GUIKSO(?,6B141058), ref: 6B1420E3
                                                                                                          • ?isNull@QString@kso_qt@@QBE_NXZ.QT5COREKSO ref: 6B14105D
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4125791942.000000006B141000.00000020.00000001.01000000.00000018.sdmp, Offset: 6B140000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4125746342.000000006B140000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4125858942.000000006B147000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4125907573.000000006B14B000.00000004.00000001.01000000.00000018.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4125952653.000000006B14C000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_6b140000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: user@kso_qt@@IconNull@String@kso_qt@@malloc
                                                                                                          • String ID:
                                                                                                          • API String ID: 1553884045-0
                                                                                                          • Opcode ID: c8f7458f2e7141eea56be608be88bb12bac6ccdb1a2f278fe7c5a41379c4b80f
                                                                                                          • Instruction ID: 41f5cb879dc66d9e4fb202d4ff109419513a31a23564426dfd7c3832a1986a77
                                                                                                          • Opcode Fuzzy Hash: c8f7458f2e7141eea56be608be88bb12bac6ccdb1a2f278fe7c5a41379c4b80f
                                                                                                          • Instruction Fuzzy Hash: 46F0A771A0030877DF109FB88C05B9DBB65AB01771F104355ED64973C0D6719954C7E1
                                                                                                          APIs
                                                                                                          • CreateFileW.KERNEL32(00000000,00000000,?,00CA5D07,?,?,00000000,?,00CA5D07,00000000,0000000C), ref: 00CA591C
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CreateFile
                                                                                                          • String ID:
                                                                                                          • API String ID: 823142352-0
                                                                                                          • Opcode ID: 0ffd9fc304ddb0bd887cd4ba0f7b047af1459238fb25b3b4a34371c6e12c60a3
                                                                                                          • Instruction ID: f50e559fca4e24402b44ad284db4439c3b0a812d2e5af8b8152f4fbf611dcfbe
                                                                                                          • Opcode Fuzzy Hash: 0ffd9fc304ddb0bd887cd4ba0f7b047af1459238fb25b3b4a34371c6e12c60a3
                                                                                                          • Instruction Fuzzy Hash: 91D06C3200020EBBDF028F84DC06EDA3BAAFB48714F018000BA1896120C732E921AB94
                                                                                                          APIs
                                                                                                          • _free.LIBCMT ref: 00C8F3C7
                                                                                                            • Part of subcall function 00CAE7BC: RtlFreeHeap.NTDLL(00000000,00000000,?,00CB6B70,00000000,00000000,00000000,?,?,00CB6E13,00000000,00000007,00000000,?,00CB7270,00000000), ref: 00CAE7D2
                                                                                                            • Part of subcall function 00CAE7BC: GetLastError.KERNEL32(00000000,?,00CB6B70,00000000,00000000,00000000,?,?,00CB6E13,00000000,00000007,00000000,?,00CB7270,00000000,00000000), ref: 00CAE7E4
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ErrorFreeHeapLast_free
                                                                                                          • String ID:
                                                                                                          • API String ID: 1353095263-0
                                                                                                          • Opcode ID: 4561bc5bd2f845d483639c04188bec90622e54e42d3f4f3aa45ae92a07a22c0c
                                                                                                          • Instruction ID: 80dd8be553de3c330922cde527638f8cab4ded70aa8a26b0f730e948652cd4da
                                                                                                          • Opcode Fuzzy Hash: 4561bc5bd2f845d483639c04188bec90622e54e42d3f4f3aa45ae92a07a22c0c
                                                                                                          • Instruction Fuzzy Hash: 04C04C71500208BBDB05AB45D946A4E7BA9DB81368F204058F81557291DAB1EE44A690
                                                                                                          APIs
                                                                                                          • ___delayLoadHelper2@8.DELAYIMP ref: 00A90850
                                                                                                            • Part of subcall function 00C2097E: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00C209F1
                                                                                                            • Part of subcall function 00C2097E: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00C20A02
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                          • String ID:
                                                                                                          • API String ID: 1269201914-0
                                                                                                          • Opcode ID: cbab3fb04319f4039898d28f0eaffcbceb3020ed058913df35c3f8e59d12f278
                                                                                                          • Instruction ID: 7f3597c70af4244147c749d11cfe7142144d1c49e02b576e73d79569b8716a2f
                                                                                                          • Opcode Fuzzy Hash: cbab3fb04319f4039898d28f0eaffcbceb3020ed058913df35c3f8e59d12f278
                                                                                                          • Instruction Fuzzy Hash: 3CB09297358200AD314862586A06D3A11ACC0C4B52330A02FB005D9162948108832231
                                                                                                          APIs
                                                                                                          • ___delayLoadHelper2@8.DELAYIMP ref: 00A908D9
                                                                                                            • Part of subcall function 00C2097E: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00C209F1
                                                                                                            • Part of subcall function 00C2097E: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00C20A02
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                          • String ID:
                                                                                                          • API String ID: 1269201914-0
                                                                                                          • Opcode ID: 78d9b09d14b17ffe7f0660d80c691f1f08224872d6c080ef6527e8c66077a9bb
                                                                                                          • Instruction ID: ce59fc513dedffdf9bc503ea8863a4cf34dae6b717275e01fdc81b77bcd27300
                                                                                                          • Opcode Fuzzy Hash: 78d9b09d14b17ffe7f0660d80c691f1f08224872d6c080ef6527e8c66077a9bb
                                                                                                          • Instruction Fuzzy Hash: B9B012D3369301FD360C61847E03D3601DCE9C4B62370911FF015E6152D4800C821133
                                                                                                          APIs
                                                                                                          • ___delayLoadHelper2@8.DELAYIMP ref: 00A908D9
                                                                                                            • Part of subcall function 00C2097E: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00C209F1
                                                                                                            • Part of subcall function 00C2097E: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00C20A02
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                          • String ID:
                                                                                                          • API String ID: 1269201914-0
                                                                                                          • Opcode ID: 2fbefad0d80df8f0d01fce10260e00a0e8463548a6ad28313342d2f97ff75849
                                                                                                          • Instruction ID: adb2d1b2ad0d40c495fe08e176673246996bbd4c896c22772ef85102bb80d756
                                                                                                          • Opcode Fuzzy Hash: 2fbefad0d80df8f0d01fce10260e00a0e8463548a6ad28313342d2f97ff75849
                                                                                                          • Instruction Fuzzy Hash: 7DB012D3369301FD360C61847F03D3601DCD5C4B21330911FF019EA152D4810C832131
                                                                                                          APIs
                                                                                                          • ___delayLoadHelper2@8.DELAYIMP ref: 00A908D9
                                                                                                            • Part of subcall function 00C2097E: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00C209F1
                                                                                                            • Part of subcall function 00C2097E: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00C20A02
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                          • String ID:
                                                                                                          • API String ID: 1269201914-0
                                                                                                          • Opcode ID: 8a376a92f2e27e0bf75d587ebbfef84c0c01f03c5540059a1adcd55e90217cea
                                                                                                          • Instruction ID: a9038fde50ae5e52d830da5d52ce13762f07d450a4fa66e49e78b07a6c4d2324
                                                                                                          • Opcode Fuzzy Hash: 8a376a92f2e27e0bf75d587ebbfef84c0c01f03c5540059a1adcd55e90217cea
                                                                                                          • Instruction Fuzzy Hash: A2B012D3368301FD350C62847F03D3605ECD9C8B21330911FF019EE152D4810C831131
                                                                                                          APIs
                                                                                                          • ___delayLoadHelper2@8.DELAYIMP ref: 00A908D9
                                                                                                            • Part of subcall function 00C2097E: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00C209F1
                                                                                                            • Part of subcall function 00C2097E: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00C20A02
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                          • String ID:
                                                                                                          • API String ID: 1269201914-0
                                                                                                          • Opcode ID: 8019f0b6f97bea82d4676808c420c0ba91d8052cbe92e480cb9a7adac19b36fd
                                                                                                          • Instruction ID: a3f7d58585b09e23fecd557e1ea57ba444582eb99772ac86bcc423d4070c786e
                                                                                                          • Opcode Fuzzy Hash: 8019f0b6f97bea82d4676808c420c0ba91d8052cbe92e480cb9a7adac19b36fd
                                                                                                          • Instruction Fuzzy Hash: C0B012D3368301FD360C61847E03D3A01DCD9C4B21330D11FF415EB152D4800C831132
                                                                                                          APIs
                                                                                                          • ___delayLoadHelper2@8.DELAYIMP ref: 00A908D9
                                                                                                            • Part of subcall function 00C2097E: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00C209F1
                                                                                                            • Part of subcall function 00C2097E: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00C20A02
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                          • String ID:
                                                                                                          • API String ID: 1269201914-0
                                                                                                          • Opcode ID: 9f56003b334945927575a59948629d9d0e68de671ee36fa823dcf48e3e63bde9
                                                                                                          • Instruction ID: 56db49757cb76aefddd6bbc673fe39ed32b1bbdff26bef64505f3840d8ce5c04
                                                                                                          • Opcode Fuzzy Hash: 9f56003b334945927575a59948629d9d0e68de671ee36fa823dcf48e3e63bde9
                                                                                                          • Instruction Fuzzy Hash: E7B012D3368301FD350C61847F03D3601DCE6C8B21330B12FF019EA152D4810C831131
                                                                                                          APIs
                                                                                                          • ___delayLoadHelper2@8.DELAYIMP ref: 00A908D9
                                                                                                            • Part of subcall function 00C2097E: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00C209F1
                                                                                                            • Part of subcall function 00C2097E: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00C20A02
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                          • String ID:
                                                                                                          • API String ID: 1269201914-0
                                                                                                          • Opcode ID: c115f3d605f372a5fe1e6d2d3fd3b8de9d3b975e6d29963f341b5bbbf30b37a8
                                                                                                          • Instruction ID: 748970fc4b77654c60742cd9a7d5642b659f66ab55e26f99472f1aeeed540b36
                                                                                                          • Opcode Fuzzy Hash: c115f3d605f372a5fe1e6d2d3fd3b8de9d3b975e6d29963f341b5bbbf30b37a8
                                                                                                          • Instruction Fuzzy Hash: 3CB012D3368301FD350C61847E03D3A02DCD6C8B21330F12FF415E6152D4800C831131
                                                                                                          APIs
                                                                                                          • ___delayLoadHelper2@8.DELAYIMP ref: 00A908D9
                                                                                                            • Part of subcall function 00C2097E: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00C209F1
                                                                                                            • Part of subcall function 00C2097E: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00C20A02
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                          • String ID:
                                                                                                          • API String ID: 1269201914-0
                                                                                                          • Opcode ID: b25ec53bf751e6e1bc52c0c37cc67d503c44b6d2fcc5542526a54265e5f4bae8
                                                                                                          • Instruction ID: d4fbe809aaaa1a04cd9b866b75a480a68e1b832117badcb550bedae68518ae9a
                                                                                                          • Opcode Fuzzy Hash: b25ec53bf751e6e1bc52c0c37cc67d503c44b6d2fcc5542526a54265e5f4bae8
                                                                                                          • Instruction Fuzzy Hash: C1B09292368201AD360861846E03D36019CD9C4B21330911FB019EA152948108821132
                                                                                                          APIs
                                                                                                          • FindFirstFileW.KERNEL32(00000000,?), ref: 0099022F
                                                                                                          • lstrcmpW.KERNEL32(?,00DC586C), ref: 009902A9
                                                                                                          • lstrcmpW.KERNEL32(?,00DC5870), ref: 009902BF
                                                                                                          • FindClose.KERNEL32(?), ref: 0099035C
                                                                                                          • GetLastError.KERNEL32 ref: 00990370
                                                                                                          • RemoveDirectoryW.KERNEL32(?), ref: 00990397
                                                                                                          • MoveFileExW.KERNEL32(?,00000000,00000004), ref: 009903AA
                                                                                                          • GetLastError.KERNEL32 ref: 009903BA
                                                                                                          • FindClose.KERNEL32(?), ref: 009903FC
                                                                                                            • Part of subcall function 0095F5D0: FindResourceExW.KERNEL32(00000000,00000006,00000000,00000000,00000000,?,?,?,?,?,?,?), ref: 0095F81A
                                                                                                            • Part of subcall function 0095F5D0: FindResourceW.KERNEL32(00000000,?,00000006,?,?,?), ref: 0095F85C
                                                                                                          • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 009904A5
                                                                                                          • SetFileAttributesW.KERNEL32(?,00000000,?,?), ref: 0099058B
                                                                                                          • DeleteFileW.KERNEL32(?), ref: 00990592
                                                                                                          • MoveFileExW.KERNEL32(?,00000000,00000004), ref: 009905A5
                                                                                                          • SetFileAttributesW.KERNEL32(?,00000000), ref: 00990654
                                                                                                          • DeleteFileW.KERNEL32(?), ref: 00990701
                                                                                                          • GetTickCount.KERNEL32 ref: 00990765
                                                                                                            • Part of subcall function 00C938AE: MoveFileExW.KERNEL32(08458D50,?,00000002,?,0098EDB5,?,AF9B96B6,AF9B96B6,%s_d_%x,?,00000000,?,00000000,00D96ECD,000000FF), ref: 00C938BB
                                                                                                            • Part of subcall function 00C938AE: GetLastError.KERNEL32(?,0098EDB5,?,AF9B96B6,AF9B96B6,%s_d_%x,?,00000000,?,00000000,00D96ECD,000000FF,?,80070057,80004005,80070216), ref: 00C938C5
                                                                                                            • Part of subcall function 00C938AE: __dosmaperr.LIBCMT ref: 00C938CC
                                                                                                          • MoveFileExW.KERNEL32(?,00000000,00000004), ref: 0099084C
                                                                                                          • MoveFileExW.KERNEL32(00000000,00000000,00000004), ref: 00990897
                                                                                                          • FindNextFileW.KERNEL32(?,?), ref: 00990921
                                                                                                          • __Init_thread_footer.LIBCMT ref: 00990991
                                                                                                          Strings
                                                                                                          • [INFO], xrefs: 00990384, 009903C8
                                                                                                          • 250`anonymous-namespace'::_DeleteFolderremove the empty folder %ws %d, xrefs: 009903BE
                                                                                                          • %s%s_d_%x, xrefs: 0099077A
                                                                                                          • .sys, xrefs: 00990458
                                                                                                          • H:\pub_bh8f\rc_bug_mas_v12_2409\Coding\support\newsetup\src\commonapp\onlyone\kfuncaux.cpp, xrefs: 0099037F, 009903C3
                                                                                                          • drivers\, xrefs: 00990521
                                                                                                          • 246`anonymous-namespace'::_DeleteFolderdelete the folder %ws %d, xrefs: 0099037A
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: File$Find$Move$ErrorLast$AttributesCloseDeleteDirectoryResourcelstrcmp$CountFirstInit_thread_footerNextRemoveSystemTick__dosmaperr
                                                                                                          • String ID: %s%s_d_%x$.sys$246`anonymous-namespace'::_DeleteFolderdelete the folder %ws %d$250`anonymous-namespace'::_DeleteFolderremove the empty folder %ws %d$H:\pub_bh8f\rc_bug_mas_v12_2409\Coding\support\newsetup\src\commonapp\onlyone\kfuncaux.cpp$[INFO]$drivers\
                                                                                                          • API String ID: 3592761602-1375247314
                                                                                                          • Opcode ID: 7e9aa62efa5adbe1ae069cf4e392f9a07b78c52d01b6a94199f7b896eb8bccca
                                                                                                          • Instruction ID: 990de2dee3e6ac56eb036dbf2c035613523c91b8e49e177eddbbe48ea44d291f
                                                                                                          • Opcode Fuzzy Hash: 7e9aa62efa5adbe1ae069cf4e392f9a07b78c52d01b6a94199f7b896eb8bccca
                                                                                                          • Instruction Fuzzy Hash: 3C32C471A006059FDF24DF29CC45BAEB7B8EF85314F048299E929E7291EB309E45CF64
                                                                                                          APIs
                                                                                                          • PathFileExistsW.SHLWAPI(?,?,?,?,AF9B96B6,?,00000000), ref: 00A46511
                                                                                                          • GetPrivateProfileIntW.KERNEL32(Setup,InstExeCount,00000000,?), ref: 00A4660E
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ExistsFilePathPrivateProfile
                                                                                                          • String ID: %$1988KInstall::rebuildOemFileByOemInirebuildOemFileByOemIni$1993KInstall::rebuildOemFileByOemInioem.ini is not exists$2007KInstall::rebuildOemFileByOemIniinstallFileList is empty$FinishActionParameter$FinishActionParameter%d$H:\pub_bh8f\rc_bug_mas_v12_2409\Coding\support\newsetup\src\commonapp\KPacket\KInstall.cpp$INSTDIR$InstExeCount$RelativeDir$Setup$[ERROR]$[INFO]$\office6\cfgs\oem.ini$copydir$ldpins64.exe$office6\addons$todir
                                                                                                          • API String ID: 3789798034-1564335310
                                                                                                          • Opcode ID: 8d2fe00f8e18e48faf2fd58794f775c480b5f4c815a59e404463b25036e4d916
                                                                                                          • Instruction ID: e4dad207cb4bff06dac720cfc259ea8674116581a888b77b44d861718b29a715
                                                                                                          • Opcode Fuzzy Hash: 8d2fe00f8e18e48faf2fd58794f775c480b5f4c815a59e404463b25036e4d916
                                                                                                          • Instruction Fuzzy Hash: 10922474A00208DFDF14DF68CC85B9EB7B5EF85314F1481A9E409AB292DB70AE45CF61
                                                                                                          APIs
                                                                                                          • RegCreateKeyExW.ADVAPI32(80000002,SOFTWARE\Microsoft\Windows\CurrentVersion\Run,00000000,00000000,00000000,00020106,00000000,?,00000000), ref: 00A063B2
                                                                                                          Strings
                                                                                                          • [WARNING], xrefs: 00A06CBB
                                                                                                          • dism /Online /Import-DefaultAppAssociations:"%s", xrefs: 00A06523
                                                                                                          • Software\Microsoft, xrefs: 00A06450
                                                                                                          • 14998KInstall::InjectDefaultAssoicationbuild defaultAppAssociations file name error: %d, xrefs: 00A06CB1
                                                                                                          • SOFTWARE\Microsoft\Windows\CurrentVersion\Run, xrefs: 00A063A8
                                                                                                          • D, xrefs: 00A06338
                                                                                                          • H:\pub_bh8f\rc_bug_mas_v12_2409\Coding\support\newsetup\src\commonapp\KPacket\KInstall.cpp, xrefs: 00A06CB6
                                                                                                          • %s\office6\ksomisc.exe, xrefs: 00A068AB
                                                                                                          • OEMASSOCIATIONS, xrefs: 00A0648C
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Create
                                                                                                          • String ID: %s\office6\ksomisc.exe$14998KInstall::InjectDefaultAssoicationbuild defaultAppAssociations file name error: %d$D$H:\pub_bh8f\rc_bug_mas_v12_2409\Coding\support\newsetup\src\commonapp\KPacket\KInstall.cpp$OEMASSOCIATIONS$SOFTWARE\Microsoft\Windows\CurrentVersion\Run$Software\Microsoft$[WARNING]$dism /Online /Import-DefaultAppAssociations:"%s"
                                                                                                          • API String ID: 2289755597-3091028734
                                                                                                          • Opcode ID: 59ec00d13a192007b3012f8a989d6370d1f41592d2d1e61c40f41cffaad0252e
                                                                                                          • Instruction ID: 3b04fe07909668a6f5df95eec845d04524c5f62f8f7869518873992597071b2f
                                                                                                          • Opcode Fuzzy Hash: 59ec00d13a192007b3012f8a989d6370d1f41592d2d1e61c40f41cffaad0252e
                                                                                                          • Instruction Fuzzy Hash: 4B718271A40319AFEB20DF659C45FDA77B8EB04744F1441A9F609E62C0EB71AA848F64
                                                                                                          APIs
                                                                                                          • RegOpenKeyExW.ADVAPI32(80000001,00000000,00020019,?), ref: 009F20F0
                                                                                                          • RegQueryValueExW.ADVAPI32(?,UninstallString,00000000,?,00000000,?), ref: 009F212A
                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,?,?,?), ref: 009F217B
                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 009F21BA
                                                                                                          • RegOpenKeyExW.ADVAPI32(80000002,00000000,00020019), ref: 009F2201
                                                                                                          • RegQueryValueExW.ADVAPI32(?,UninstallString,00000000,?,00000000,?), ref: 009F2230
                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,?,?,?), ref: 009F2282
                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 009F22C1
                                                                                                          • RegOpenKeyExW.ADVAPI32(80000001,00000000,00020019,?), ref: 009F22F5
                                                                                                          • RegQueryValueExW.ADVAPI32(?,UninstallString,00000000,?,00000000,?), ref: 009F2324
                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,?,?,?), ref: 009F2376
                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 009F23B5
                                                                                                          • RegOpenKeyExW.ADVAPI32(80000002,00000000,00020019,?), ref: 009F23FC
                                                                                                          • RegQueryValueExW.ADVAPI32(?,UninstallString,00000000,?,00000000,?), ref: 009F242B
                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,?,?,?), ref: 009F247B
                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 009F24B2
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: QueryValue$CloseOpen
                                                                                                          • String ID: UninstallString
                                                                                                          • API String ID: 1586453840-1433857529
                                                                                                          • Opcode ID: 857147219f5e93a383f163a02799f17eeea1b9b5247fdec3a7056e511832de4d
                                                                                                          • Instruction ID: e843027af86107f7c04bfd90d6703e9c6e3e0547b84a31e98d469b028bc2ff1e
                                                                                                          • Opcode Fuzzy Hash: 857147219f5e93a383f163a02799f17eeea1b9b5247fdec3a7056e511832de4d
                                                                                                          • Instruction Fuzzy Hash: F6E13971A0021AAFEF24DBA5DD55FBEB7B9FF48300F144429EA01E7290E775A905CB60
                                                                                                          APIs
                                                                                                          • FindFirstFileW.KERNEL32(00000000,?), ref: 009EC161
                                                                                                          • FindNextFileW.KERNEL32(?,?), ref: 009EC3C7
                                                                                                          • FindClose.KERNEL32(?), ref: 009EC3D6
                                                                                                          Strings
                                                                                                          • 4617KInstall::RunInstall::<lambda_39db4e7929b38ef801a6fdfc1aea9cf3>::operator ()Update ReStart WPS!, xrefs: 009ECE15
                                                                                                          • Externals, xrefs: 009EC682
                                                                                                          • [INFO], xrefs: 009ECE1F
                                                                                                          • true, xrefs: 009ECDD6, 009ECDEE, 009ECDF8
                                                                                                          • H:\pub_bh8f\rc_bug_mas_v12_2409\Coding\support\newsetup\src\commonapp\KPacket\KInstall.cpp, xrefs: 009ECE1A
                                                                                                          • b, xrefs: 009ECE70
                                                                                                          • stepReStartWPSByPreUpdate, xrefs: 009ECE57
                                                                                                          • Software\Kingsoft\Office\6.0\common\updateinfo\usersetting, xrefs: 009ECD3D, 009ECD55
                                                                                                          • InstallState, xrefs: 009ECD8F
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Find$File$CloseFirstNext
                                                                                                          • String ID: 4617KInstall::RunInstall::<lambda_39db4e7929b38ef801a6fdfc1aea9cf3>::operator ()Update ReStart WPS!$Externals$H:\pub_bh8f\rc_bug_mas_v12_2409\Coding\support\newsetup\src\commonapp\KPacket\KInstall.cpp$InstallState$Software\Kingsoft\Office\6.0\common\updateinfo\usersetting$[INFO]$stepReStartWPSByPreUpdate$true$b
                                                                                                          • API String ID: 3541575487-2352288773
                                                                                                          • Opcode ID: 9b5648a2e5f5a59efb662680017da2c730b79196c6bff4e0597d6d50b4d305e2
                                                                                                          • Instruction ID: 5437cd566832eb9ed75cbc20facb93f95167636e9887b9c86918e20fd3ed09bf
                                                                                                          • Opcode Fuzzy Hash: 9b5648a2e5f5a59efb662680017da2c730b79196c6bff4e0597d6d50b4d305e2
                                                                                                          • Instruction Fuzzy Hash: 189203B1A002498FDB25DF69C888BADB7B5FF44310F1482A9E859A7391DB31EE45CF50
                                                                                                          APIs
                                                                                                          • GetPrivateProfileStringW.KERNEL32(installinfo,compatiblemso,00DC477C,?,00000002,?), ref: 00A54252
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: PrivateProfileString
                                                                                                          • String ID: 3MMi2QteH_v4U3A385v-NZWG10$3MMi2QteH_vKSU9I2xbCunc610$CompatibleOptionCheck$Uln-2x6GZiy4U3A385v-NBWY10$Uln-2x6GZiyKSU9I2xbCuPKD10$compatiblemso$feature$installinfo$b$b
                                                                                                          • API String ID: 1096422788-166688433
                                                                                                          • Opcode ID: edb92e4bf854f8c78bd97034efb90607dec7ad9abbe680f1cf501e2d0964863a
                                                                                                          • Instruction ID: 04a8a665dc580aa75cd027630059e50c2aeaf2696482db0d012c1634c806950d
                                                                                                          • Opcode Fuzzy Hash: edb92e4bf854f8c78bd97034efb90607dec7ad9abbe680f1cf501e2d0964863a
                                                                                                          • Instruction Fuzzy Hash: D351F3306002029FD710EB68C946B6AB7B5FF68729F148129ED15DB3A2E771DD88C760
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ExceptionRaise
                                                                                                          • String ID: : missing required parameter '$BaseN_Decoder$BaseN_Decoder: Log2Base must be between 1 and 7 inclusive$BaseN_Encoder$BaseN_Encoder: Log2Base must be between 1 and 7 inclusive$DecodingLookupArray$EncodingLookupArray$GroupSize$Grouper$Log2Base$Pad$PaddingByte$Separator$Terminator
                                                                                                          • API String ID: 3997070919-4155197624
                                                                                                          • Opcode ID: 89ef96a3c8c734d73b74fb67e629f9c25c22ebd41ea050dd85ea79dea41db122
                                                                                                          • Instruction ID: 14d9d35bb17e058e42109910cf68a3a38b08e7930ac2531d6126f0e5bd57b1b1
                                                                                                          • Opcode Fuzzy Hash: 89ef96a3c8c734d73b74fb67e629f9c25c22ebd41ea050dd85ea79dea41db122
                                                                                                          • Instruction Fuzzy Hash: 6F22E171A00708AFCB24DF69C985BAEBBF5FF48314F14462DE456A3681DB71AA18CB50
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: assoexcel$assopowerpnt$assoword$compatiblemso$installinfo$b
                                                                                                          • API String ID: 0-2893191266
                                                                                                          • Opcode ID: ce1fd9cc71dfdfc155b2b0fe049a512ee22cb62f6d49d7cb73b3e9c39cd69e9d
                                                                                                          • Instruction ID: d8306179557f352cec9e7022daa0ef7441d3b505208d8923ff13e33a32caf1fe
                                                                                                          • Opcode Fuzzy Hash: ce1fd9cc71dfdfc155b2b0fe049a512ee22cb62f6d49d7cb73b3e9c39cd69e9d
                                                                                                          • Instruction Fuzzy Hash: 0421EA7164020ABEDB10EF95CC56F6ABB68EB49725F10412EBF20772C1D7B05918CBB5
                                                                                                          APIs
                                                                                                          • PathAddBackslashW.SHLWAPI(?), ref: 00A0052D
                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 00A00611
                                                                                                          • FindNextFileW.KERNEL32(?,?), ref: 00A0078C
                                                                                                          • FindClose.KERNEL32(?), ref: 00A0079B
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Find$File$BackslashCloseFirstNextPath
                                                                                                          • String ID: *.lnk$Microsoft\Internet Explorer\Quick Launch\$Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\
                                                                                                          • API String ID: 3874851078-3932638303
                                                                                                          • Opcode ID: a60c34523e2771cc8d29ca56ca75af3d9d8204abac85569239138496b065aadc
                                                                                                          • Instruction ID: fb085b8bf393fa399b2247bec9b052d265fab133fc8a11c87dccb9017de80eaf
                                                                                                          • Opcode Fuzzy Hash: a60c34523e2771cc8d29ca56ca75af3d9d8204abac85569239138496b065aadc
                                                                                                          • Instruction Fuzzy Hash: 5191D5B19006189FDB20DF68DC85FAAB7B8EF41314F0482A9E959D7291EB319E44CF94
                                                                                                          APIs
                                                                                                          • WideCharToMultiByte.KERNEL32(00000003,00000000,?,000000FF,?,00000000,00000000,00000000,AF9B96B6), ref: 00A4A42B
                                                                                                          • WideCharToMultiByte.KERNEL32(00000003,00000000,?,000000FF,?,00000000,00000000,00000000,00000000,00000001,AF9B96B6), ref: 00A4A4AF
                                                                                                          • MultiByteToWideChar.KERNEL32(00000003,00000000,00000000,000000FF,?,00000002), ref: 00A4A53F
                                                                                                          • WideCharToMultiByte.KERNEL32(00000003,00000000,?,000000FF,?,00000000,00000000,00000000), ref: 00A4A5A4
                                                                                                          • WideCharToMultiByte.KERNEL32(00000003,00000000,?,000000FF,?,00000000,00000000,00000000,oem+{0A93F944-8C84-4875-98D6-2F226F2837DF},0000002A,00DE8D30,00000001,00000000,00000001), ref: 00A4A69E
                                                                                                          Strings
                                                                                                          • oem+{0A93F944-8C84-4875-98D6-2F226F2837DF}, xrefs: 00A4A60F
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ByteCharMultiWide
                                                                                                          • String ID: oem+{0A93F944-8C84-4875-98D6-2F226F2837DF}
                                                                                                          • API String ID: 626452242-2614585526
                                                                                                          • Opcode ID: 8b6fd18f4f65f62afe79e22060c93c0bc545217f1b08af542d8128b77cde8dee
                                                                                                          • Instruction ID: bc1cfc85244da4b4569deb61f74e183c461d1a3ae15a6f9bb65965ebf1538fb6
                                                                                                          • Opcode Fuzzy Hash: 8b6fd18f4f65f62afe79e22060c93c0bc545217f1b08af542d8128b77cde8dee
                                                                                                          • Instruction Fuzzy Hash: C1E1BA396402159BDB34CF28CC45BAEB775EF91714F14839CE80AAB2C2D7B19E45CB92
                                                                                                          APIs
                                                                                                            • Part of subcall function 00CAEC54: GetLastError.KERNEL32(?,AF9B96B6,?,00C8FE43,AF9B96B6,?,?,?,00C90791,?,?,AF9B96B6,?), ref: 00CAEC59
                                                                                                            • Part of subcall function 00CAEC54: SetLastError.KERNEL32(00000000,00000006,000000FF,?,00C90791,?,?,AF9B96B6,?), ref: 00CAECF7
                                                                                                            • Part of subcall function 00CAEC54: _free.LIBCMT ref: 00CAECB6
                                                                                                            • Part of subcall function 00CAEC54: _free.LIBCMT ref: 00CAECEC
                                                                                                          • GetUserDefaultLCID.KERNEL32(?,?,?), ref: 00CB855F
                                                                                                          • IsValidCodePage.KERNEL32(?), ref: 00CB85A8
                                                                                                          • IsValidLocale.KERNEL32(?,00000001), ref: 00CB85B7
                                                                                                          • GetLocaleInfoW.KERNEL32(?,00001001,?,00000040,?,?,00000055,00000000,?,?,00000055,00000000), ref: 00CB85FF
                                                                                                          • GetLocaleInfoW.KERNEL32(?,00001002,?,00000040), ref: 00CB861E
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Locale$ErrorInfoLastValid_free$CodeDefaultPageUser
                                                                                                          • String ID: L|
                                                                                                          • API String ID: 949163717-251377578
                                                                                                          • Opcode ID: 03fbd611b7c87f0799f7ff2fc626e4374ac8d596fa594fbd4b10678d53f2bd84
                                                                                                          • Instruction ID: 33e6971a495a269a566d8d0677c6c95def33dd6b9a729ae30393d425fcef0479
                                                                                                          • Opcode Fuzzy Hash: 03fbd611b7c87f0799f7ff2fc626e4374ac8d596fa594fbd4b10678d53f2bd84
                                                                                                          • Instruction Fuzzy Hash: 45514C71A00206ABEF20DFA5DC41AEAB7BCBF54700F084569E925E7190EB70DA48DB61
                                                                                                          APIs
                                                                                                          • GetLocaleInfoW.KERNEL32(?,2000000B,?,00000002,00000000,?,?,?,00CB859C,?,?), ref: 00CB8317
                                                                                                          • GetLocaleInfoW.KERNEL32(?,20001004,?,00000002,00000000,?,?,?,00CB859C,?,?), ref: 00CB8340
                                                                                                          • GetACP.KERNEL32(?,?,00CB859C,?,?), ref: 00CB8355
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: InfoLocale
                                                                                                          • String ID: ACP$OCP
                                                                                                          • API String ID: 2299586839-711371036
                                                                                                          • Opcode ID: 5697fbf4e29998ced963fee5f67036a5ff8e13230bd77dfc1664e4c083b96fda
                                                                                                          • Instruction ID: 4edf5a7fe005baa942e2f34c8d29805857d1bb0afe37a78e0e56ec2b55c3d2d5
                                                                                                          • Opcode Fuzzy Hash: 5697fbf4e29998ced963fee5f67036a5ff8e13230bd77dfc1664e4c083b96fda
                                                                                                          • Instruction Fuzzy Hash: 8F21AF72A04601A6DB318F65C905AEB73EEEB54F60F5A8464E91AD7120EF32DF48C750
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 567e121f800d83fe4ed2dd2ea374c8aaffa759794057f9bd7271b4782160f79e
                                                                                                          • Instruction ID: da09137c2cdfb9abd076d604049e5a497ea371befbc186c9c446bdb36f01a62d
                                                                                                          • Opcode Fuzzy Hash: 567e121f800d83fe4ed2dd2ea374c8aaffa759794057f9bd7271b4782160f79e
                                                                                                          • Instruction Fuzzy Hash: 2022CEB1A10208DFDB14CF68C894BAEBBB5FF44314F24826DE855AB381D775AA05CF91
                                                                                                          APIs
                                                                                                            • Part of subcall function 00CAEC54: GetLastError.KERNEL32(?,AF9B96B6,?,00C8FE43,AF9B96B6,?,?,?,00C90791,?,?,AF9B96B6,?), ref: 00CAEC59
                                                                                                            • Part of subcall function 00CAEC54: SetLastError.KERNEL32(00000000,00000006,000000FF,?,00C90791,?,?,AF9B96B6,?), ref: 00CAECF7
                                                                                                            • Part of subcall function 00CAEC54: _free.LIBCMT ref: 00CAECB6
                                                                                                            • Part of subcall function 00CAEC54: _free.LIBCMT ref: 00CAECEC
                                                                                                          • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00CB81AC
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ErrorLast_free$InfoLocale
                                                                                                          • String ID:
                                                                                                          • API String ID: 2003897158-0
                                                                                                          • Opcode ID: e3bce29679c84950719a1bbe1142ce5de0169244bcb6a291d8a6a1a35fa2c878
                                                                                                          • Instruction ID: 253e4c7b2f266f5ef547150ebf0f93acc5d451462bd556dc220b4c5b6defb43e
                                                                                                          • Opcode Fuzzy Hash: e3bce29679c84950719a1bbe1142ce5de0169244bcb6a291d8a6a1a35fa2c878
                                                                                                          • Instruction Fuzzy Hash: C821B332581206ABDF18EA29DC42EFA77ACEF05314F104079F911C6141EB34ED49E751
                                                                                                          APIs
                                                                                                            • Part of subcall function 00CAEC54: GetLastError.KERNEL32(?,AF9B96B6,?,00C8FE43,AF9B96B6,?,?,?,00C90791,?,?,AF9B96B6,?), ref: 00CAEC59
                                                                                                            • Part of subcall function 00CAEC54: SetLastError.KERNEL32(00000000,00000006,000000FF,?,00C90791,?,?,AF9B96B6,?), ref: 00CAECF7
                                                                                                          • GetLocaleInfoW.KERNEL32(?,20000001,?,00000002,?,00000000,?,?,00CB8121,00000000,00000000,?), ref: 00CB83B0
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ErrorLast$InfoLocale
                                                                                                          • String ID:
                                                                                                          • API String ID: 3736152602-0
                                                                                                          • Opcode ID: eb214e3a62f4d8f39ad96d8d62c1cb642f95a7612e90421d1d3fede89ca0cd85
                                                                                                          • Instruction ID: 0f6fb021f3ab1459a90bc7c80210d4bbe3651f9141429c7e659799fac4bc8bb2
                                                                                                          • Opcode Fuzzy Hash: eb214e3a62f4d8f39ad96d8d62c1cb642f95a7612e90421d1d3fede89ca0cd85
                                                                                                          • Instruction Fuzzy Hash: DEF0F932650212BBDB245A248C85AFA779CEB40B59F140425ED16A3150DE34FF45C5B0
                                                                                                          APIs
                                                                                                          • GetLocaleInfoEx.KERNEL32(?,00000022,?,00000002,?,?,00C3AA05,00000000,00000000,?,?,?,?,00DC6198), ref: 00C822E2
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: InfoLocale
                                                                                                          • String ID:
                                                                                                          • API String ID: 2299586839-0
                                                                                                          • Opcode ID: b0e959275e9ca1a8a317a1478ac0e2ebeb0ed804f5f0d008c2dd301db2dcb3c9
                                                                                                          • Instruction ID: d29324daa1ffeab538b0d72b676381b53e7be4173c598e6df0ad2b47cdb32be2
                                                                                                          • Opcode Fuzzy Hash: b0e959275e9ca1a8a317a1478ac0e2ebeb0ed804f5f0d008c2dd301db2dcb3c9
                                                                                                          • Instruction Fuzzy Hash: 20E0D832250305B6D7156BBD9D1FFBE7A9CD70170DF004151E102D40E2DAA4CB00A2A5
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: 0
                                                                                                          • API String ID: 0-4108050209
                                                                                                          • Opcode ID: d2e5c906ce067614ca00e9462738d31cc2681b333bebbf74de1d0c9dd8aa92d8
                                                                                                          • Instruction ID: 7d19b267f64951f1cddd672adc39a5d1e3ba1f7497ce1920b9c53acebe4da475
                                                                                                          • Opcode Fuzzy Hash: d2e5c906ce067614ca00e9462738d31cc2681b333bebbf74de1d0c9dd8aa92d8
                                                                                                          • Instruction Fuzzy Hash: 78618870600209B7DF389A6888ADBBEB3A5EB50704F50451AF8D2EBA90D621DF46A301
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: 0
                                                                                                          • API String ID: 0-4108050209
                                                                                                          • Opcode ID: faa5dcd639f0d809c4aacbd2173d46ab93ce456c0a172f3cefc150b76042221a
                                                                                                          • Instruction ID: aee89ad4545141ac356ce63498169f6faa686179fd599b35171decc19bd111e9
                                                                                                          • Opcode Fuzzy Hash: faa5dcd639f0d809c4aacbd2173d46ab93ce456c0a172f3cefc150b76042221a
                                                                                                          • Instruction Fuzzy Hash: 01517E70240B88FADF388A6D889EBBEA79DBB11300F14441DD5D7D76A2CA19DF45E312
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 54c535cf8e57ddd7cbef137798deb6fbb5d602245c5cb628e83c458d1a2bef6f
                                                                                                          • Instruction ID: a8c4841b9a8feef86e01a0c49ecc894090a79276f29d6f0e4ee4260d5995a260
                                                                                                          • Opcode Fuzzy Hash: 54c535cf8e57ddd7cbef137798deb6fbb5d602245c5cb628e83c458d1a2bef6f
                                                                                                          • Instruction Fuzzy Hash: 5932A071E052098FDB14CF9CD4907FEBBF5EB88310F24416BD95AAB342D77999828B90
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: efea2df0d1705f61aa13aa365702b1e681f777da7b91749d71ef79ec0c121ae2
                                                                                                          • Instruction ID: bad9e6971286ff78b4aff24caedebf68cfef0c42724af8b84068e0823e54e209
                                                                                                          • Opcode Fuzzy Hash: efea2df0d1705f61aa13aa365702b1e681f777da7b91749d71ef79ec0c121ae2
                                                                                                          • Instruction Fuzzy Hash: E951E271B1451A6BDB08DE6DCD406B977ABAFD5320B19C229E815CB288EB35DD21CBC0
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                                          • Instruction ID: f5e3e6ad58962d916deae58d5e31932c7f7ee5bdeae4d916725078374235479a
                                                                                                          • Opcode Fuzzy Hash: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                                          • Instruction Fuzzy Hash: 9D115B7720005143D614EA3DD9B45BFA796EBC533D72C837AC0624B748C533DA459708
                                                                                                          APIs
                                                                                                            • Part of subcall function 0095ECB0: GetProcessHeap.KERNEL32(00000000), ref: 0095ECF7
                                                                                                            • Part of subcall function 0095ECB0: __Init_thread_footer.LIBCMT ref: 0095ED22
                                                                                                            • Part of subcall function 0095ECB0: __Init_thread_footer.LIBCMT ref: 0095ED94
                                                                                                            • Part of subcall function 0097E440: RegOpenKeyExW.ADVAPI32(80000001,00000000,00020019,00000000,AF9B96B6,?,009829B7,75B4EB20), ref: 0097E494
                                                                                                            • Part of subcall function 00998B50: RegOpenKeyExW.ADVAPI32(?,80000002,00000000,00020006,00DC7694,AF9B96B6,?,00DC7694,?,80000002,themeName,?), ref: 00998BA5
                                                                                                            • Part of subcall function 00998B50: RegCloseKey.ADVAPI32(00000000), ref: 00998C0D
                                                                                                            • Part of subcall function 00998B50: RegDeleteValueW.ADVAPI32(00000000,?), ref: 00998BCF
                                                                                                            • Part of subcall function 00998A70: RegOpenKeyExW.ADVAPI32(00DC7694,?,00000000,00020006,00DC7694,AF9B96B6,?,00DC7694,?,?,00DC7694,00000000), ref: 00998AC5
                                                                                                            • Part of subcall function 00998A70: RegCloseKey.ADVAPI32(?,?), ref: 00998B31
                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0098440D
                                                                                                            • Part of subcall function 00999020: RegCreateKeyExW.ADVAPI32(?,?,00000000,00000000,00000000,000F003F,00000000,AF9B96B6,00000000), ref: 0099906D
                                                                                                            • Part of subcall function 00999020: RegSetValueExW.ADVAPI32(00000000,00000000,00000000,00000001,?,?), ref: 009990B3
                                                                                                            • Part of subcall function 00999020: RegCloseKey.ADVAPI32(00000000), ref: 009990F4
                                                                                                          • RegOpenKeyExW.ADVAPI32(80000002,?,00000000,00020019,00000000), ref: 00984429
                                                                                                          • RegQueryValueExW.ADVAPI32(00000000,IsAllUninstall,00000000,?,00000000,00000000), ref: 00984459
                                                                                                          • RegQueryValueExW.ADVAPI32(00000000,IsAllUninstall,00000000,?,00000000,00000000), ref: 009844B5
                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 00984502
                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0098457B
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Close$OpenValue$Init_thread_footerQuery$CreateDeleteHeapProcess
                                                                                                          • String ID: 6.0$AddinsCL$IsAllUninstall$et_t$fld$fldLength$infoGUID$languages$mui_file_list$true$wpp_t$wps_t
                                                                                                          • API String ID: 4174176300-3882240394
                                                                                                          • Opcode ID: cd2a7aaf90201ee7fa0d897b82e7a16e1ac7bcc8d36d5e37d09f217fc23ab4d5
                                                                                                          • Instruction ID: 3e4d6ebdf763e02591eaabcd0191877f43cd7a2e70abc78ec9cc0b7cade5139d
                                                                                                          • Opcode Fuzzy Hash: cd2a7aaf90201ee7fa0d897b82e7a16e1ac7bcc8d36d5e37d09f217fc23ab4d5
                                                                                                          • Instruction Fuzzy Hash: 40C1C171A00206AFEB10EFA8CC46FAEB7B9EF45310F144518F915B72E1EB719915CBA0
                                                                                                          APIs
                                                                                                          • RegOpenKeyExW.ADVAPI32(80000001,00000000,00020019,00000000,AF9B96B6,?,009829B7,75B4EB20), ref: 0097E494
                                                                                                          • RegOpenKeyExW.ADVAPI32(80000001,00000000,00020019,00000000), ref: 0097E590
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Open
                                                                                                          • String ID: et_t$fldLength$wpp_t$wps_t
                                                                                                          • API String ID: 71445658-2592460807
                                                                                                          • Opcode ID: ac8ec0c1bb6a687afdc26e49991a0c3328eeaf31541f44c34f77a23c32299c10
                                                                                                          • Instruction ID: 085501137a9efcbe49c423978fa0c9e217da71cbce6f1c76d11d37a0ed7df65c
                                                                                                          • Opcode Fuzzy Hash: ac8ec0c1bb6a687afdc26e49991a0c3328eeaf31541f44c34f77a23c32299c10
                                                                                                          • Instruction Fuzzy Hash: 09612EB2A0030AAFEB14CF95DD85FEFB7B8FB08704F104519EA15B2290D775A908CB61
                                                                                                          APIs
                                                                                                            • Part of subcall function 00998CA0: RegCloseKey.ADVAPI32(00000000), ref: 00998D0B
                                                                                                            • Part of subcall function 00998CA0: RegOpenKeyExW.ADVAPI32(?,00000000,00000000,00020019,00000000), ref: 00998D36
                                                                                                            • Part of subcall function 00998CA0: RegQueryValueExW.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 00998D5E
                                                                                                            • Part of subcall function 00998CA0: RegQueryValueExW.ADVAPI32(00000000,00000000,00000000,00000000,?,00000000), ref: 00998DB8
                                                                                                          • RegOpenKeyExW.ADVAPI32(80000002,Software\Kingsoft\WPSWork,00000000,00020019,?), ref: 00A2E50C
                                                                                                          • RegQueryValueExW.ADVAPI32(?,prometheus,00000000,?,?,?), ref: 00A2E540
                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00A2E56A
                                                                                                            • Part of subcall function 009D0EE0: PathFileExistsW.SHLWAPI(?,?,?,?,?,?,?), ref: 009D0F9C
                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00A2E6BD
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CloseQueryValue$Open$ExistsFilePath
                                                                                                          • String ID: /S _?=$8009KInstall::UninstallWPSWorkCopy wpswork uninst.exe$8013KInstall::UninstallWPSWorkUninstall wpswork$8015KInstall::UninstallWPSWorkUninstall wpswork return %d$H:\pub_bh8f\rc_bug_mas_v12_2409\Coding\support\newsetup\src\commonapp\KPacket\KInstall.cpp$InstallLocation$Software\Kingsoft\WPSWork$[INFO]$prometheus$uninst.exe$wpswork
                                                                                                          • API String ID: 4067402677-266442464
                                                                                                          • Opcode ID: 3f6ad27c14e58c514909adf90e80bf7d6b19d901476510b130822778c2569162
                                                                                                          • Instruction ID: 394eaf9df34057e121365360a12d29b7964fa99b0d59858113f7a92b9743c7a2
                                                                                                          • Opcode Fuzzy Hash: 3f6ad27c14e58c514909adf90e80bf7d6b19d901476510b130822778c2569162
                                                                                                          • Instruction Fuzzy Hash: 8671F470A40609EFDB10DBA9CC46F9EB7B9EF45714F184269F400B72E1D774A944CB60
                                                                                                          APIs
                                                                                                            • Part of subcall function 00A32C30: SHGetSpecialFolderPathW.SHELL32(00000000,?,00000023,00000000), ref: 00A32C83
                                                                                                          • SHGetSpecialFolderPathW.SHELL32(00000000,?,00000023,00000000), ref: 009FA0A0
                                                                                                            • Part of subcall function 009C9DC0: PathFileExistsW.SHLWAPI(?,?,00000000,?,00000000,00D9E835,000000FF,?,009B11BB,?,00000001,00000001), ref: 009C9E55
                                                                                                          • GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 009FA125
                                                                                                          • DeleteFileW.KERNEL32(?), ref: 009FA29C
                                                                                                          • DeleteFileW.KERNEL32(?), ref: 009FA2A5
                                                                                                          • DeleteFileW.KERNEL32(?), ref: 009FA2AE
                                                                                                          • DeleteFileW.KERNEL32(?), ref: 009FA2B7
                                                                                                          • DeleteFileW.KERNEL32(?), ref: 009FA2C0
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: File$Delete$Path$FolderSpecial$DirectoryExistsWindows
                                                                                                          • String ID: \ShellNew$\kingsoft\wps$\newfile.dps$\newfile.et$\newfile.pptx$\newfile.wps$\newfile.xlsx
                                                                                                          • API String ID: 664992191-3838784974
                                                                                                          • Opcode ID: 8720fad18ab3cc8535ee867bc97df9d7b3420405ff1d503d0a3bcb33670d10cf
                                                                                                          • Instruction ID: 9951d3d14bd954ff6b0f2d0fc1a7470f205e1c546d3c3b1ec61edb30ceb1791e
                                                                                                          • Opcode Fuzzy Hash: 8720fad18ab3cc8535ee867bc97df9d7b3420405ff1d503d0a3bcb33670d10cf
                                                                                                          • Instruction Fuzzy Hash: ED519EF2D4175C7ADE10E7A09C8AFCE736C5B04714F5049A1B744F6082DAB4E7889F65
                                                                                                          APIs
                                                                                                            • Part of subcall function 009C9DC0: PathFileExistsW.SHLWAPI(?,?,00000000,?,00000000,00D9E835,000000FF,?,009B11BB,?,00000001,00000001), ref: 009C9E55
                                                                                                            • Part of subcall function 009C9DC0: SetErrorMode.KERNEL32(00000000,80070057,80004005,AF9B96B6,?,?,?,?,00000000,00D9E835,000000FF,?,009B11BB,?,00000001,00000001), ref: 009C9F02
                                                                                                            • Part of subcall function 009C9DC0: SetErrorMode.KERNEL32(00000000,?,00000000,00D9E835,000000FF,?,009B11BB,?,00000001,00000001), ref: 009C9F0C
                                                                                                          • GetLastError.KERNEL32 ref: 009FA63F
                                                                                                          • GetLastError.KERNEL32 ref: 009FA66D
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Error$LastMode$ExistsFilePath
                                                                                                          • String ID: 8116KInstall::DeleteProductFolderdelete the %ws path$8179KInstall::DeleteProductFolderdelete the product folder %ws %ld$8181KInstall::DeleteProductFolderremove the product folder %ws %ld$H:\pub_bh8f\rc_bug_mas_v12_2409\Coding\support\newsetup\src\commonapp\KPacket\KInstall.cpp$[INFO]$\downloads$\help$\ksee$\media$\oem$\office6$\templates$\utility$\wtoolex
                                                                                                          • API String ID: 967333720-584898026
                                                                                                          • Opcode ID: 2638135e0aefcde6961f3f8c7bfdb48c6bb8f53fef5a9825c606d23740a812a7
                                                                                                          • Instruction ID: 57ab35bde4886b9be4205c5b6e7ccdaf4b3f82fb8c556d9a3fdd1665816d83ea
                                                                                                          • Opcode Fuzzy Hash: 2638135e0aefcde6961f3f8c7bfdb48c6bb8f53fef5a9825c606d23740a812a7
                                                                                                          • Instruction Fuzzy Hash: 7BA182B1A40748BBDF10EBA1CC8AFDA776CEB44718F400565B608E61C2EAF5D6889B51
                                                                                                          APIs
                                                                                                          • PathFileExistsW.SHLWAPI(?), ref: 009B039F
                                                                                                          • PathFileExistsW.SHLWAPI(?), ref: 009B03D0
                                                                                                          • PathFileExistsW.SHLWAPI(?), ref: 009B03FE
                                                                                                          • PathFileExistsW.SHLWAPI(?), ref: 009B04A1
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ExistsFilePath
                                                                                                          • String ID: 0$HostWhiteList$LocateUser$Setup$office6\cfgs$product.dat$setup.cfg
                                                                                                          • API String ID: 1174141254-1820793245
                                                                                                          • Opcode ID: 852bdbf4b828f1e3352682ba3017b85e4fe2e3530add95efd862959ea652ee5a
                                                                                                          • Instruction ID: 809d454e8029439fcff38a6cbc0253763bf33890226ab9fdf828b625cd1f4855
                                                                                                          • Opcode Fuzzy Hash: 852bdbf4b828f1e3352682ba3017b85e4fe2e3530add95efd862959ea652ee5a
                                                                                                          • Instruction Fuzzy Hash: F0F15071A016599FDB11DB68CC44BDEB7B9EF49324F0482E9E808E7252EB34DE458F90
                                                                                                          APIs
                                                                                                          • __Init_thread_footer.LIBCMT ref: 00A025B6
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Init_thread_footer
                                                                                                          • String ID: 0g$0g$0g$Hg$InstallService$UninstallService$\office6\$`g$wpscloudsvr.exe$xg
                                                                                                          • API String ID: 1385522511-385920709
                                                                                                          • Opcode ID: 3dd47715a639ea626caf1783a881dd13f7145c01e57d195817afc564e73fd611
                                                                                                          • Instruction ID: 98d886d3e8456a58d6f9ae1830465af3a826914c047dc59aa5511cafe9b0af1b
                                                                                                          • Opcode Fuzzy Hash: 3dd47715a639ea626caf1783a881dd13f7145c01e57d195817afc564e73fd611
                                                                                                          • Instruction Fuzzy Hash: 8C611775A006099FC700DB68DC56B9EB7B8EF85324F14826AE415E73D1EB70ED058BA1
                                                                                                          APIs
                                                                                                            • Part of subcall function 00BEB440: GetVersionExA.KERNEL32(00000000), ref: 00BEB473
                                                                                                            • Part of subcall function 00BEB440: GetVersionExA.KERNEL32(00000000), ref: 00BEB49B
                                                                                                          • RegOpenKeyExA.ADVAPI32(80000002,System\CurrentControlSet\Services\Tcpip\Parameters,00000000,00020019,?,?,?,?), ref: 00BE812A
                                                                                                          • RegQueryValueExA.ADVAPI32(?,DatabasePath,00000000,00000000,?,?), ref: 00BE8156
                                                                                                          • ExpandEnvironmentStringsA.KERNEL32(?,?,00000104), ref: 00BE816E
                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00BE8178
                                                                                                          • GetWindowsDirectoryA.KERNEL32(?,00000104,?,?,?), ref: 00BE8193
                                                                                                          • GetLastError.KERNEL32 ref: 00BE81F0
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Version$CloseDirectoryEnvironmentErrorExpandLastOpenQueryStringsValueWindows
                                                                                                          • String ID: DatabasePath$System\CurrentControlSet\Services\Tcpip\Parameters$\hosts
                                                                                                          • API String ID: 3600014921-1408693863
                                                                                                          • Opcode ID: f35db50b1fbb4015b640dc6ea2f52a45ddcfea75ddc2029ca4e6308b45df8463
                                                                                                          • Instruction ID: 91dfbf81e938246d9c2304188fa3c8d293a96d5d14939966b2eeba1988fd5c57
                                                                                                          • Opcode Fuzzy Hash: f35db50b1fbb4015b640dc6ea2f52a45ddcfea75ddc2029ca4e6308b45df8463
                                                                                                          • Instruction Fuzzy Hash: A25168765047859FCB20AF62EC45BABB7E8EF58300F0404ADFA4DD7241EB729805C7A2
                                                                                                          APIs
                                                                                                          • RegCreateKeyExW.ADVAPI32(80000001,Software\kingsoft\Office\6.0\Common\Application Settings,00000000,00000000,00000000,000F003F,00000000,?,00000000,AF9B96B6,?,00000000,00000000,00000000,00DAD015,000000FF), ref: 00A48100
                                                                                                          • RegSetValueExW.ADVAPI32(?,autorecoverpage,00000000,00000001,?,?,?,00000000,00000000,00000000,00DAD015,000000FF,?,009ECE10,true,00000004), ref: 00A48142
                                                                                                          • RegCloseKey.ADVAPI32(?,?,?,00000000,00000000,00000000,00DAD015,000000FF,?,009ECE10,true,00000004), ref: 00A48150
                                                                                                          • RegCloseKey.ADVAPI32(?,?,00000000,00000000,00000000,00DAD015,000000FF,?,009ECE10,true,00000004), ref: 00A48184
                                                                                                          Strings
                                                                                                          • [INFO], xrefs: 00A4816A
                                                                                                          • autorecoverpage, xrefs: 00A4813C
                                                                                                          • 15993KInstall::setAutoRecoverPageToRegPreUpdate now, setAutoRecoverPage current value is: %ws, xrefs: 00A48160
                                                                                                          • H:\pub_bh8f\rc_bug_mas_v12_2409\Coding\support\newsetup\src\commonapp\KPacket\KInstall.cpp, xrefs: 00A48165
                                                                                                          • Software\kingsoft\Office\6.0\Common\Application Settings, xrefs: 00A480EF
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Close$CreateValue
                                                                                                          • String ID: 15993KInstall::setAutoRecoverPageToRegPreUpdate now, setAutoRecoverPage current value is: %ws$H:\pub_bh8f\rc_bug_mas_v12_2409\Coding\support\newsetup\src\commonapp\KPacket\KInstall.cpp$Software\kingsoft\Office\6.0\Common\Application Settings$[INFO]$autorecoverpage
                                                                                                          • API String ID: 1009429713-2746073268
                                                                                                          • Opcode ID: b88083923ee5aec3a212870046633b080ebab15de4679162e944ddfff1e387f0
                                                                                                          • Instruction ID: 5e3a7eebbaeac5f3121709b573e6290904b303ac0bbf5da0a832d283366f410e
                                                                                                          • Opcode Fuzzy Hash: b88083923ee5aec3a212870046633b080ebab15de4679162e944ddfff1e387f0
                                                                                                          • Instruction Fuzzy Hash: 6C31E571A40705AFEB20DF59DC46FAAB7B8FB44B51F10461AF815A72C0EBB5A804CA90
                                                                                                          APIs
                                                                                                          • CoCreateInstance.COMBASE(00DF184C,00000000,00000001,00DC6774,?), ref: 00974287
                                                                                                          • VariantInit.OLEAUT32(?), ref: 009742C5
                                                                                                          • VariantInit.OLEAUT32(?), ref: 009742E3
                                                                                                          • VariantInit.OLEAUT32(?), ref: 0097430D
                                                                                                          • VariantInit.OLEAUT32(?), ref: 00974340
                                                                                                          • VariantClear.OLEAUT32(?), ref: 009743E8
                                                                                                          • VariantClear.OLEAUT32(?), ref: 009743F1
                                                                                                          • VariantClear.OLEAUT32(?), ref: 009743F7
                                                                                                          • VariantClear.OLEAUT32(?), ref: 009743FD
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Variant$ClearInit$CreateInstance
                                                                                                          • String ID:
                                                                                                          • API String ID: 375143618-0
                                                                                                          • Opcode ID: ca22eddfcd8db554175331f486899c60097d4dcee9d30c8f1863d375dd581c01
                                                                                                          • Instruction ID: 127dc27524dd8ff58baf8a826f3bef665ba6205909fd1ad16f2585287a2afd02
                                                                                                          • Opcode Fuzzy Hash: ca22eddfcd8db554175331f486899c60097d4dcee9d30c8f1863d375dd581c01
                                                                                                          • Instruction Fuzzy Hash: 00020775E00218DFDB14CFA8C988BADBBB8AF49304F148199E809EB351DB34AE45DF50
                                                                                                          APIs
                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 00A8C183
                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 00A8C1A5
                                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 00A8C1C6
                                                                                                          • std::_Facet_Register.LIBCPMT ref: 00A8C27A
                                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 00A8C292
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_Register
                                                                                                          • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                          • API String ID: 459529453-1866435925
                                                                                                          • Opcode ID: c1ad1139666d3c525c4f8d3d9c016a3e73b4a2a319278a8884632fa0075aa610
                                                                                                          • Instruction ID: 16871f9875d84e035bfe916a7205d38410a4a5a8df442c03509073f7f4dd42c7
                                                                                                          • Opcode Fuzzy Hash: c1ad1139666d3c525c4f8d3d9c016a3e73b4a2a319278a8884632fa0075aa610
                                                                                                          • Instruction Fuzzy Hash: C6916D71A01215DFCB14EF98D884BADBBF0EF48714F15819AE846AB391DB31AD45CFA0
                                                                                                          APIs
                                                                                                          • PathFileExistsW.SHLWAPI(?), ref: 00A00312
                                                                                                            • Part of subcall function 00A60690: RegOpenKeyExW.ADVAPI32(80000001,00000000,00020019,?,AF9B96B6,?,?,?), ref: 00A606E1
                                                                                                            • Part of subcall function 00A60690: RegQueryValueExW.ADVAPI32(?,UILanguage,00000000,?,?,?), ref: 00A60714
                                                                                                            • Part of subcall function 00A60690: RegCloseKey.ADVAPI32(?), ref: 00A6072A
                                                                                                            • Part of subcall function 00A60690: RegOpenKeyExW.ADVAPI32(80000002,00000000,00020019,?), ref: 00A6075B
                                                                                                            • Part of subcall function 00A60690: RegQueryValueExW.ADVAPI32(?,UILanguage,00000000,?,?,?), ref: 00A60782
                                                                                                            • Part of subcall function 00A60690: RegCloseKey.ADVAPI32(?), ref: 00A60798
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CloseOpenQueryValue$ExistsFilePath
                                                                                                          • String ID: InstallLang$install$oem.ini$setup$silent$update$updatesilent
                                                                                                          • API String ID: 2859909270-2067870342
                                                                                                          • Opcode ID: 4c0b5f123f095827aab005d3fb3959f70f1e60faf0428722dbca3d748c63ac8b
                                                                                                          • Instruction ID: ad0d283debce2564c389f65011f6240df792e884bf65ef29829b75e75b9bb90a
                                                                                                          • Opcode Fuzzy Hash: 4c0b5f123f095827aab005d3fb3959f70f1e60faf0428722dbca3d748c63ac8b
                                                                                                          • Instruction Fuzzy Hash: 4561F571940208AFDB10DF58DC4AF9AB7B8FF44714F14826AF915A73C1EB70AA44CB91
                                                                                                          APIs
                                                                                                            • Part of subcall function 009D6950: AllocateAndInitializeSid.ADVAPI32(00000000,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 009D6991
                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00A1074A
                                                                                                            • Part of subcall function 0095F5D0: FindResourceExW.KERNEL32(00000000,00000006,00000000,00000000,00000000,?,?,?,?,?,?,?), ref: 0095F81A
                                                                                                            • Part of subcall function 0095F5D0: FindResourceW.KERNEL32(00000000,?,00000006,?,?,?), ref: 0095F85C
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: FindResource$AllocateInitializeUnothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                          • String ID: -defragment$12516KInstall::OptimizeFileStoreSequenceIt spends %lldms to run 'ksomisc -defragment'.$H:\pub_bh8f\rc_bug_mas_v12_2409\Coding\support\newsetup\src\commonapp\KPacket\KInstall.cpp$[INFO]$\office6\$\office6\ksomisc.exe$wps.exe
                                                                                                          • API String ID: 717600480-2556340035
                                                                                                          • Opcode ID: b10bf3edb6df8648ecd7d7cb284fb6531f7b22ed8d487abecd6512f5d10dd659
                                                                                                          • Instruction ID: 65e4a60aba18d2d24b1a773f698981719f314739ea413e8eba22841ee8a49012
                                                                                                          • Opcode Fuzzy Hash: b10bf3edb6df8648ecd7d7cb284fb6531f7b22ed8d487abecd6512f5d10dd659
                                                                                                          • Instruction Fuzzy Hash: 1C51E8B5A00609AFD710EBA9CC45F9EB7B8EF44720F148265F824E73D1EB74D9448BA0
                                                                                                          APIs
                                                                                                          • RegOpenKeyExW.ADVAPI32(80000002,00000000,00020006,00000000,AF9B96B6), ref: 009840D5
                                                                                                            • Part of subcall function 0097FBF0: RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,AF9B96B6,00020006,?,?), ref: 0097FC6D
                                                                                                            • Part of subcall function 0097FBF0: RegCloseKey.ADVAPI32(00000000), ref: 0097FC90
                                                                                                            • Part of subcall function 0097FBF0: RegEnumKeyExW.ADVAPI32(00000000,00000000,?,?,00000000,00000000,00000000,?), ref: 0097FCDE
                                                                                                            • Part of subcall function 0097FBF0: RegEnumKeyExW.ADVAPI32(00000000,00000000,?,00000100,00000000,00000000,00000000,?), ref: 0097FD31
                                                                                                            • Part of subcall function 0097FBF0: RegCloseKey.ADVAPI32(00000000), ref: 0097FD42
                                                                                                          • RegCloseKey.ADVAPI32(?,WPS Office 2005 ,WPS Office ,WPS Office 2005 ,WPS Office 2005,Kingsoft Office 2007,Kingsoft Office), ref: 00984144
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Close$EnumOpen
                                                                                                          • String ID: Kingsoft Office$Kingsoft Office 2007$WPS Office $WPS Office 2005$WPS Office 2005 $WPS Office 2005
                                                                                                          • API String ID: 138425441-3030405869
                                                                                                          • Opcode ID: 488ad89780c60493a5505be0ae182cb16b615a8d8c07905f6a12a76d03d17204
                                                                                                          • Instruction ID: cf6867f8def104533489f7d15f8c72128c2fd79123630d8a3004861322ca9c67
                                                                                                          • Opcode Fuzzy Hash: 488ad89780c60493a5505be0ae182cb16b615a8d8c07905f6a12a76d03d17204
                                                                                                          • Instruction Fuzzy Hash: 00214F31A4421AAFCB04DF54DC66FAEBBB8EB10750F108129F819A72D1DB75A909CB94
                                                                                                          APIs
                                                                                                          • CoInitialize.OLE32(00000000), ref: 009CE436
                                                                                                          • CoCreateInstance.COMBASE(00DF1770,00000000,00000001,00DF16AC,?), ref: 009CE451
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CreateInitializeInstance
                                                                                                          • String ID: /from=$/from=taskbar$b
                                                                                                          • API String ID: 3519745914-533990673
                                                                                                          • Opcode ID: cf16c2b90d0cb3403969bc3900bb0acd1fc4ba01861ceb45f99fbca24caf7042
                                                                                                          • Instruction ID: f2d7c7c519a1debcdfc6019eeaf9295ec151fe15c47156b4705f7a20438811cf
                                                                                                          • Opcode Fuzzy Hash: cf16c2b90d0cb3403969bc3900bb0acd1fc4ba01861ceb45f99fbca24caf7042
                                                                                                          • Instruction Fuzzy Hash: 0EF1B171D002199BDB20DB64CC85FD9B7B8EF44314F0446A9F90AEB291EB70AE98CF55
                                                                                                          APIs
                                                                                                          • PathFileExistsW.SHLWAPI(?), ref: 00A30654
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ExistsFilePath
                                                                                                          • String ID: OemFile$Setup/IsCopiedOemFileExceptExternals$backupfilelist.ini$oem_static.exe$oeminfo
                                                                                                          • API String ID: 1174141254-4170684790
                                                                                                          • Opcode ID: 21ee50f84a678ff5d84f30a8034dbd1721775228c05c67bc63b24e35aeaee960
                                                                                                          • Instruction ID: 35e2c08508d6bb69c6602d8df4dd8a6f95a104c729d5317cf895b0aeefbd2fa7
                                                                                                          • Opcode Fuzzy Hash: 21ee50f84a678ff5d84f30a8034dbd1721775228c05c67bc63b24e35aeaee960
                                                                                                          • Instruction Fuzzy Hash: 88C19371A01649AFDB00DBA9DC55F8EF7B9AF45320F188265F814E7392EB34D904CBA1
                                                                                                          APIs
                                                                                                          • FindWindowW.USER32(WPS_KOnlinesetup_MainWndClassName,00000000), ref: 00A7C3F9
                                                                                                          • RegisterClipboardFormatW.USER32(Msg_Wps_KOnlinesetup_MainWnd_ReciveInstallProgress), ref: 00A7C407
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ClipboardFindFormatRegisterWindow
                                                                                                          • String ID: Msg_Wps_KOnlinesetup_MainWnd_ReciveInstallProgress$WPS_KOnlinesetup_MainWndClassName$b$b$b
                                                                                                          • API String ID: 2218709315-1528857581
                                                                                                          • Opcode ID: 0b323bf306f0faf035a6bdaf9741cbfb5b7099edfad55d79a77fbdc7a694ae1d
                                                                                                          • Instruction ID: 6caf941559675eb2665b68a371d0b1f2accdddffa77e9e6e99106ec7ba47ab1c
                                                                                                          • Opcode Fuzzy Hash: 0b323bf306f0faf035a6bdaf9741cbfb5b7099edfad55d79a77fbdc7a694ae1d
                                                                                                          • Instruction Fuzzy Hash: 02E086316923107FC214776A3D2FB1E2640EBC1B20F00D53FB29A762D2CDA85401475D
                                                                                                          APIs
                                                                                                          • GetSystemDirectoryW.KERNEL32(00000104,00000104), ref: 00962386
                                                                                                          • __Init_thread_footer.LIBCMT ref: 0096249D
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: DirectoryInit_thread_footerSystem
                                                                                                          • String ID: drivers\$t]$t]$t]
                                                                                                          • API String ID: 2792035286-1603396139
                                                                                                          • Opcode ID: 55f074f6b4b6f745483c32256ff220a9cbce97f66f7155f37a1b44c7dfa41e86
                                                                                                          • Instruction ID: 26d2abf1787c974fc76087f73006b8e96b006d3b65779f604e0f5c72c771ccc8
                                                                                                          • Opcode Fuzzy Hash: 55f074f6b4b6f745483c32256ff220a9cbce97f66f7155f37a1b44c7dfa41e86
                                                                                                          • Instruction Fuzzy Hash: 26911871600A059FCB18DF69CC69F6AB7A9EF44720F10826DF9169B391EB31E905CB90
                                                                                                          Strings
                                                                                                          • :Sun:Sunday:Mon:Monday:Tue:Tuesday:Wed:Wednesday:Thu:Thursday:Fri:Friday:Sat:Saturday, xrefs: 00C3A266
                                                                                                          • :Jan:January:Feb:February:Mar:March:Apr:April:May:May:Jun:June:Jul:July:Aug:August:Sep:September:Oct:October:Nov:November:Dec:December, xrefs: 00C3A312, 00C3A342
                                                                                                          • :AM:am:PM:pm, xrefs: 00C3A364
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: _free
                                                                                                          • String ID: :AM:am:PM:pm$:Jan:January:Feb:February:Mar:March:Apr:April:May:May:Jun:June:Jul:July:Aug:August:Sep:September:Oct:October:Nov:November:Dec:December$:Sun:Sunday:Mon:Monday:Tue:Tuesday:Wed:Wednesday:Thu:Thursday:Fri:Friday:Sat:Saturday
                                                                                                          • API String ID: 269201875-35662545
                                                                                                          • Opcode ID: b32ce0186ae0bae84b4589a0ebfddae8096ed9be915cf4d6febff4908b5e81db
                                                                                                          • Instruction ID: 0537c85498bb99be9167b9d94bd50de45ad98d6b82597f926272a9d1b94f4aef
                                                                                                          • Opcode Fuzzy Hash: b32ce0186ae0bae84b4589a0ebfddae8096ed9be915cf4d6febff4908b5e81db
                                                                                                          • Instruction Fuzzy Hash: 5D510971900200ABCB11EF259845B6B7BA8DF85714F188179EC599B302E777DE16CBA2
                                                                                                          APIs
                                                                                                          • DName::operator+.LIBCMT ref: 00C8A576
                                                                                                          • DName::operator+.LIBCMT ref: 00C8A5C9
                                                                                                            • Part of subcall function 00C891C9: shared_ptr.LIBCMT ref: 00C891E5
                                                                                                            • Part of subcall function 00C890F4: DName::operator+.LIBCMT ref: 00C89115
                                                                                                          • DName::operator+.LIBCMT ref: 00C8A5BA
                                                                                                          • DName::operator+.LIBCMT ref: 00C8A61A
                                                                                                          • DName::operator+.LIBCMT ref: 00C8A627
                                                                                                          • DName::operator+.LIBCMT ref: 00C8A66E
                                                                                                          • DName::operator+.LIBCMT ref: 00C8A67B
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Name::operator+$shared_ptr
                                                                                                          • String ID:
                                                                                                          • API String ID: 1037112749-0
                                                                                                          • Opcode ID: f0939a52034e41049c335c40584338148866c21d97b18c4ee6455a9eb875caf0
                                                                                                          • Instruction ID: 2ffd42eb8aff6d0fdc2441eab5521a1b59ad5de9b11ef29cea2347fafb6b6950
                                                                                                          • Opcode Fuzzy Hash: f0939a52034e41049c335c40584338148866c21d97b18c4ee6455a9eb875caf0
                                                                                                          • Instruction Fuzzy Hash: 4A5192B1904218AFDB04EB94C889EEFBBB8EF48304F04405AF505B7181EB709A84DBA5
                                                                                                          APIs
                                                                                                          • GetModuleHandleW.KERNEL32(Advapi32.dll,AF9B96B6,?,75B4EB20,?,?,00000000,00D9BC10,000000FF), ref: 00A10463
                                                                                                          • GetProcAddress.KERNEL32(00000000,RegOpenKeyTransactedW), ref: 00A1048C
                                                                                                          • RegOpenKeyExW.ADVAPI32(?,80000001,00000000,00A17D98,00000000,AF9B96B6,?,75B4EB20,?,?,00000000,00D9BC10,000000FF), ref: 00A104C5
                                                                                                          • RegCloseKey.ADVAPI32(00000000,?,75B4EB20,?,?,00000000,00D9BC10,000000FF), ref: 00A104D8
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: AddressCloseHandleModuleOpenProc
                                                                                                          • String ID: Advapi32.dll$RegOpenKeyTransactedW
                                                                                                          • API String ID: 823179699-3913318428
                                                                                                          • Opcode ID: 785f1d4825ea28666c7dd571ccf9cc08842a637f3081aaca98b053fb347ac760
                                                                                                          • Instruction ID: fbbfbba46d76f02f99b4ad8f3b248f89da884d4cd4dd7299c771d5ee39be7d41
                                                                                                          • Opcode Fuzzy Hash: 785f1d4825ea28666c7dd571ccf9cc08842a637f3081aaca98b053fb347ac760
                                                                                                          • Instruction Fuzzy Hash: BF21A332604715EFDB10CF59DD85FAABBB8FB44750F14852AF915D7280D7B59880CBA0
                                                                                                          APIs
                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 009D836D
                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 009D8390
                                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 009D83B0
                                                                                                          • std::_Facet_Register.LIBCPMT ref: 009D8415
                                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 009D842D
                                                                                                          • Concurrency::cancel_current_task.LIBCPMT ref: 009D8446
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: std::_$Lockit$Lockit::_Lockit::~_$Concurrency::cancel_current_taskFacet_Register
                                                                                                          • String ID:
                                                                                                          • API String ID: 2081738530-0
                                                                                                          • Opcode ID: ec6a0027afb0178659424833b8d0ccf51ab0a3fdbc9620b5d839e697bef92e8d
                                                                                                          • Instruction ID: d6cb729883ee2147ffa24b5b9b5a1769bae568aa7f04a97760e64bc77f1a49bb
                                                                                                          • Opcode Fuzzy Hash: ec6a0027afb0178659424833b8d0ccf51ab0a3fdbc9620b5d839e697bef92e8d
                                                                                                          • Instruction Fuzzy Hash: C331E471941156DFCB11EF54D881AAFB7B8FB40724F15812BE809A73A2DB31AD09CBC0
                                                                                                          APIs
                                                                                                          • StrToIntW.SHLWAPI(?,?,?,Product/VersionID,00000011,AF9B96B6,?,?,75AF5EE0), ref: 00A44420
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: Product/VersionID$Support$WPSPlusVersion$true
                                                                                                          • API String ID: 0-4285608218
                                                                                                          • Opcode ID: 114d9409e1ea3a0eaad052fcd506c16d3fd82c113818b9fc1bba3faab5ac72d0
                                                                                                          • Instruction ID: 8d6c9824b656d5fdeb522a6c2ea9a52b4771849989db04a6a1cd1b35d1bebeb2
                                                                                                          • Opcode Fuzzy Hash: 114d9409e1ea3a0eaad052fcd506c16d3fd82c113818b9fc1bba3faab5ac72d0
                                                                                                          • Instruction Fuzzy Hash: 8561E471E002489FDF04DFA8CC89BDEBBB5FF88314F148219E414AB295DB34AA44CB65
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: d-
                                                                                                          • API String ID: 0-2365307816
                                                                                                          • Opcode ID: 8a1394847aaaa0ada90197d835d40e8572944a8c822664e4e1a3c607e9b4672d
                                                                                                          • Instruction ID: 2399e2ac362e5aadf6b31b8b027bc6f3bf4ff2a9bab4aabe7e6bfdde1516b3f2
                                                                                                          • Opcode Fuzzy Hash: 8a1394847aaaa0ada90197d835d40e8572944a8c822664e4e1a3c607e9b4672d
                                                                                                          • Instruction Fuzzy Hash: 7A412C72600305BFDB24AF38CC41B9ABBE9EF49718F14853EF115DB291D271D9429790
                                                                                                          APIs
                                                                                                          • CreatePipe.KERNEL32(?,?,0000000C,000000FF,00EC0E68,00000028,00CA3059,?,00000400,00000080,00EC0900,0000002C,00EC08C0,00000008,00A8ECC2), ref: 00CB40DD
                                                                                                          • GetLastError.KERNEL32 ref: 00CB40E7
                                                                                                          • __dosmaperr.LIBCMT ref: 00CB40EE
                                                                                                          • CloseHandle.KERNEL32(00000089), ref: 00CB4119
                                                                                                          • CloseHandle.KERNEL32(?), ref: 00CB4122
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CloseHandle$CreateErrorLastPipe__dosmaperr
                                                                                                          • String ID:
                                                                                                          • API String ID: 155357802-0
                                                                                                          • Opcode ID: 805cb274191dc2f959e402d0ba90f9d490bf5f2e8b5525fa258313142fbe98af
                                                                                                          • Instruction ID: 0b6442da38b7cb6e75b8afd165d3d64151a37aa06231d7c692956e961b702d31
                                                                                                          • Opcode Fuzzy Hash: 805cb274191dc2f959e402d0ba90f9d490bf5f2e8b5525fa258313142fbe98af
                                                                                                          • Instruction Fuzzy Hash: 8A610571A042058FCB19EF69FD45ADD7BA5EF49324F28422AF551DF2A2D734E802E710
                                                                                                          APIs
                                                                                                          • std::locale::_Init.LIBCPMT ref: 009D8554
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Initstd::locale::_
                                                                                                          • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                          • API String ID: 1620887387-1866435925
                                                                                                          • Opcode ID: 0dafbf5dc6d83d1c271146e0af7ebb42615bc9525ee8fb1ce40cc50ee3005eaa
                                                                                                          • Instruction ID: 61d66201bf8a04b7956d79e09bb2601e413583cf5001aecc58c26d3a3a31129d
                                                                                                          • Opcode Fuzzy Hash: 0dafbf5dc6d83d1c271146e0af7ebb42615bc9525ee8fb1ce40cc50ee3005eaa
                                                                                                          • Instruction Fuzzy Hash: 63515AB0A0070A9FDB10CF54C589B5ABBF4FB04308F14856DE9059B781D7BAE958CB91
                                                                                                          APIs
                                                                                                          • DeleteFileW.KERNEL32(?,AF9B96B6,?,?,?,?,00D9B5AD,000000FF,?,00A32DB8,?,?,?,?,?), ref: 00998369
                                                                                                          • GetTickCount.KERNEL32 ref: 009983A0
                                                                                                            • Part of subcall function 00C938AE: MoveFileExW.KERNEL32(08458D50,?,00000002,?,0098EDB5,?,AF9B96B6,AF9B96B6,%s_d_%x,?,00000000,?,00000000,00D96ECD,000000FF), ref: 00C938BB
                                                                                                            • Part of subcall function 00C938AE: GetLastError.KERNEL32(?,0098EDB5,?,AF9B96B6,AF9B96B6,%s_d_%x,?,00000000,?,00000000,00D96ECD,000000FF,?,80070057,80004005,80070216), ref: 00C938C5
                                                                                                            • Part of subcall function 00C938AE: __dosmaperr.LIBCMT ref: 00C938CC
                                                                                                          • MoveFileExW.KERNEL32(?,00000000,00000004), ref: 009983CD
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: File$Move$CountDeleteErrorLastTick__dosmaperr
                                                                                                          • String ID: %s_d_%x
                                                                                                          • API String ID: 765048820-1385549312
                                                                                                          • Opcode ID: 9be87a1d67c8517e9a2fe2bdac00d0c20987f299b490e94f342e0df55ef2d7e4
                                                                                                          • Instruction ID: 7dce8b911a242b3936c5391e56233d712c7c6fc829415949fddae1ea0f30bf18
                                                                                                          • Opcode Fuzzy Hash: 9be87a1d67c8517e9a2fe2bdac00d0c20987f299b490e94f342e0df55ef2d7e4
                                                                                                          • Instruction Fuzzy Hash: BD216D72600606AFDB109F6DDC45F6BBBACEF05721F10852AFD15DB691EB35D9008BA0
                                                                                                          APIs
                                                                                                          • QueryPerformanceCounter.KERNEL32(?,00000000,00000000), ref: 00A9A1F9
                                                                                                          • __alldvrm.LIBCMT ref: 00A9A212
                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00A9A23C
                                                                                                          • GetTickCount.KERNEL32 ref: 00A9A257
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CountCounterPerformanceQueryTickUnothrow_t@std@@@__alldvrm__ehfuncinfo$??2@
                                                                                                          • String ID:
                                                                                                          • API String ID: 1296068966-0
                                                                                                          • Opcode ID: 3e00e677d6e1401ebe2b30feb261ecd2dd45513968e4ec107f63c9205b325588
                                                                                                          • Instruction ID: 43038f60d557380a1143b3eb8150a065b1e8bdb925a780af8c7ffba25f58a8c4
                                                                                                          • Opcode Fuzzy Hash: 3e00e677d6e1401ebe2b30feb261ecd2dd45513968e4ec107f63c9205b325588
                                                                                                          • Instruction Fuzzy Hash: AF11B472600348AFCB589F69EC81B9D7BE8FB49314F10816AF50CDB260D6728985DB84
                                                                                                          APIs
                                                                                                          • VerSetConditionMask.KERNEL32(00000000,00000000,00000002,00000003,00000001,00000003,00000020,00000003), ref: 00970265
                                                                                                          • VerSetConditionMask.KERNEL32(00000000), ref: 00970269
                                                                                                          • VerSetConditionMask.KERNEL32(00000000), ref: 0097026D
                                                                                                          • VerifyVersionInfoW.KERNEL32(?,00000023,00000000), ref: 00970296
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ConditionMask$InfoVerifyVersion
                                                                                                          • String ID:
                                                                                                          • API String ID: 2793162063-0
                                                                                                          • Opcode ID: 003c4cbbf10bb859a2e84cdd6a2d13cd6adb6900d5eea1030111f946eac1a986
                                                                                                          • Instruction ID: 02ae487074c711711da6240b3d52b0234512c962ca49917404fd242c61618ee3
                                                                                                          • Opcode Fuzzy Hash: 003c4cbbf10bb859a2e84cdd6a2d13cd6adb6900d5eea1030111f946eac1a986
                                                                                                          • Instruction Fuzzy Hash: A911F170E4031CBEEB24DF65DC56BEA7BBCEF08700F008499B909E6281D6B45B548F94
                                                                                                          APIs
                                                                                                          • ReleaseSemaphore.KERNEL32(?,00000001,00000000,00000000), ref: 00C66146
                                                                                                          • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00C66151
                                                                                                          • CloseHandle.KERNEL32(?), ref: 00C6615A
                                                                                                          • CloseHandle.KERNEL32(?,00000000), ref: 00C6615F
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CloseHandle$ObjectReleaseSemaphoreSingleWait
                                                                                                          • String ID:
                                                                                                          • API String ID: 3813649972-0
                                                                                                          • Opcode ID: 9ac9223acd98d9474fb679702fa88c0e69783d1e0dcf938d0e586e31ada80d9d
                                                                                                          • Instruction ID: 93c7e339fdf98311a24625094bba9c6061b2928e24aa43117ea4f9470930d669
                                                                                                          • Opcode Fuzzy Hash: 9ac9223acd98d9474fb679702fa88c0e69783d1e0dcf938d0e586e31ada80d9d
                                                                                                          • Instruction Fuzzy Hash: 3501A472100902FBC720BF15EC85F58BB38FF41310F504215F519569A1DB71B568EBD0
                                                                                                          APIs
                                                                                                          • __Init_thread_footer.LIBCMT ref: 00CC84EC
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.4111396662.00000000008F1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 008F0000, based on PE: true
                                                                                                          • Associated: 00000005.00000002.4111219511.00000000008F0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113213888.0000000000DC3000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113576409.0000000000EC6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113678924.0000000000ECC000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED5000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000ED8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDB000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4113757894.0000000000EDD000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          • Associated: 00000005.00000002.4114161146.0000000000EE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_8f0000_060656cfd1a6402a9035e6288b01ca4d-15_setup_XA_mui_Free.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Init_thread_footer
                                                                                                          • String ID: ($(
                                                                                                          • API String ID: 1385522511-3193737602
                                                                                                          • Opcode ID: 5dcd392e9601680aff1a39cd39c58d648cc2a3ce093458ec83569d4ec9f43cb2
                                                                                                          • Instruction ID: 47b02c2bec1c89c8265650c29ce5f00d454e9512ee11a1f7e4fe896ce8a28509
                                                                                                          • Opcode Fuzzy Hash: 5dcd392e9601680aff1a39cd39c58d648cc2a3ce093458ec83569d4ec9f43cb2
                                                                                                          • Instruction Fuzzy Hash: AB012F71A40700DFC310EB88FC82F5873A0F304B14F14463EF916AB7C0EB7168098A12